Lucene search

K
ibmIBM25ED1FD26AC68ACA163741D234EE66ABCF18273B22AED2FF3AD402B548C21368
HistoryJan 24, 2020 - 10:06 p.m.

Security Bulletin: IBM Watson IoT MessageGateway Server is affected by a buffer overflow vulnerability (CVE-2020-4207)

2020-01-2422:06:05
www.ibm.com
17

EPSS

0.007

Percentile

81.0%

Summary

IBM Watson IoT MessageGateway Server is vulnerable to a buffer overflow isse that can result in denial of service and possible code execution.

Vulnerability Details

CVEID:CVE-2020-4207
**DESCRIPTION:**IBM Watson IoT Message Gateway is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174972 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WIoTP MessageGateway 5.0.0.1
IBM IoT MessageSight 5.0.0.0
IBM IoT MessageSight 2.0

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
IBM WIoTP MessageGateway|

5.0.0.2

|

IT31618

| 5.0.0.2-IBM-IMA-IFIT31618
IBM MessageSight|

5.0.0.0

|

IT31618

| 5.0.0.0-IBM-IMA-IFIT31618
IBM MessageSight|

2.0.0.2

|

IT31618

| 2.0.0.2-IBM-IMA-IFIT31618

Workarounds and Mitigations

None

EPSS

0.007

Percentile

81.0%

Related for 25ED1FD26AC68ACA163741D234EE66ABCF18273B22AED2FF3AD402B548C21368