Lucene search

K
nvd[email protected]NVD:CVE-2020-4207
HistoryJan 28, 2020 - 7:15 p.m.

CVE-2020-4207

2020-01-2819:15:14
CWE-120
web.nvd.nist.gov
1

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.007

Percentile

81.0%

IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service. IBM X-Force ID: 174972.

Affected configurations

Nvd
Node
linuxlinux_kernelMatch-
AND
ibmiot_messagesightRange2.0.0.02.0.0.2
OR
ibmiot_messagesightMatch5.0.0.0
OR
ibmwatson_iot_platform_-_message_gatewayMatch5.0.0.1
VendorProductVersionCPE
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
ibmiot_messagesight*cpe:2.3:a:ibm:iot_messagesight:*:*:*:*:*:*:*:*
ibmiot_messagesight5.0.0.0cpe:2.3:a:ibm:iot_messagesight:5.0.0.0:*:*:*:*:*:*:*
ibmwatson_iot_platform_-_message_gateway5.0.0.1cpe:2.3:a:ibm:watson_iot_platform_-_message_gateway:5.0.0.1:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.007

Percentile

81.0%

Related for NVD:CVE-2020-4207