// For flags

CVE-2020-4207

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service. IBM X-Force ID: 174972.

IBM Watson IoT Message Gateway versiones 2.0.0.x, 5.0.0.0, 5.0.0.1 y 5.0.0.2, es vulnerable a un desbordamiento del búfer, causado por una comprobación de límites inapropiada cuando se maneja una petición HTTP fallida con contenido específico en los encabezados. Mediante el envío de una petición HTTP especialmente diseñada, un atacante remoto podría desbordar un búfer y ejecutar código arbitrario en el sistema o causar una denegación de servicio. ID de IBM X-Force: 174972.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-30 CVE Reserved
  • 2020-01-28 CVE Published
  • 2024-03-04 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Iot Messagesight
Search vendor "Ibm" for product "Iot Messagesight"
>= 2.0.0.0 < 2.0.0.2
Search vendor "Ibm" for product "Iot Messagesight" and version " >= 2.0.0.0 < 2.0.0.2"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Ibm
Search vendor "Ibm"
Iot Messagesight
Search vendor "Ibm" for product "Iot Messagesight"
5.0.0.0
Search vendor "Ibm" for product "Iot Messagesight" and version "5.0.0.0"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Ibm
Search vendor "Ibm"
Watson Iot Platform - Message Gateway
Search vendor "Ibm" for product "Watson Iot Platform - Message Gateway"
5.0.0.1
Search vendor "Ibm" for product "Watson Iot Platform - Message Gateway" and version "5.0.0.1"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe