Lucene search

K
ibmIBM48E85D43BD003C4188AC4C02A36F2BCA871489A116C892E6398692877D4DCA76
HistorySep 01, 2020 - 7:08 p.m.

Security Bulletin: Denial of Service vulnerability in IBM Spectrum Protect Server (CVE-2020-4559)

2020-09-0119:08:55
www.ibm.com
8

0.001 Low

EPSS

Percentile

36.1%

Summary

The IBM Spectrum Protect Server is vulnerable to a denial of service due to improper validation of user-supplied input.

Vulnerability Details

CVEID:CVE-2020-4559
**DESCRIPTION:**IBM Spectrum Protect Server could allow an attacker to cause a denial of service due to improper validation of user-supplied input.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183613 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Server 8.1.0.000-8.1.10.000
7.1.0.000-7.1.10.xxx

Remediation/Fixes

Spectrum Protect Server Release First Fixing VRM Level Platform Link to Fix
8.1 8.1.10.100 AIX
Linux
Windows <https://www.ibm.com/support/pages/node/6323469&gt;
7.1 7.1.11.000 AIX
HP-UX
Linux
Solaris
Windows

<https://www.ibm.com/support/pages/node/6256504&gt;

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

36.1%

Related for 48E85D43BD003C4188AC4C02A36F2BCA871489A116C892E6398692877D4DCA76