9.3
CVE-2020-4433
- EPSS 9.24%
- Published 10.06.2020 13:15:17
- Last modified 21.11.2024 05:32:44
- Source psirt@us.ibm.com
- Teams watchlist Login
- Open Login
Certain IBM Aspera applications are vulnerable to a stack-based buffer overflow, caused by improper bounds checking. This could allow a remote attacker with intimate knowledge of the server to execute arbitrary code on the system with the privileges of root or cause server to crash. IBM X-Force ID: 180814.
Data is provided by the National Vulnerability Database (NVD)
Ibm ≫ Aspera Application Platform On Demand Version <= 3.7.4
Ibm ≫ Aspera Faspex On Demand Version <= 3.7.4
Ibm ≫ Aspera High-speed Transfer Endpoint Version <= 3.9.3
Ibm ≫ Aspera High-speed Transfer Server Version <= 3.9.3
Ibm ≫ Aspera High-speed Transfer Server For Cloud Pak For Integration Version <= 3.9.10
Ibm ≫ Aspera Proxy Server Version <= 1.4.3
Ibm ≫ Aspera Server On Demand Version <= 3.7.4
Ibm ≫ Aspera Shares On Demand Version <= 3.7.4
Ibm ≫ Aspera Streaming Version <= 3.9.3
Ibm ≫ Aspera Transfer Cluster Manager Version <= 1.3.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 9.24% | 0.924 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 1.6 | 5.9 |
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 9.3 | 8.6 | 10 |
AV:N/AC:M/Au:N/C:C/I:C/A:C
|
psirt@us.ibm.com | 7.5 | 1.6 | 5.9 |
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
|
CWE-20 Improper Input Validation
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.