Vulnerability CVE-2020-4587


Published: 2020-08-24

Description:
IBM Sterling Connect:Direct for UNIX 4.2.0, 4.3.0, 6.0.0, and 6.1.0 is vulnerable to a stack based buffer ovreflow, caused by improper bounds checking. A local attacker could manipulate CD UNIX to obtain root provileges. IBM X-Force ID: 184578.

Type:

CWE-787

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Connect\ 
IBM -> Sterling connect\ 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/184578
https://www.ibm.com/support/pages/node/6320317

Copyright 2024, cxsecurity.com

 

Back to Top