CVE-2020-4433

Certain IBM Aspera applications are vulnerable to a stack-based buffer overflow, caused by improper bounds checking. This could allow a remote attacker with intimate knowledge of the server to execute arbitrary code on the system with the privileges of root or cause server to crash. IBM X-Force ID: 180814.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:aspera_application_platform_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_faspex_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_high-speed_transfer_endpoint:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_high-speed_transfer_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_high-speed_transfer_server_for_cloud_pak_for_integration:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_proxy_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_server_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_shares_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_streaming:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_transfer_cluster_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-10 13:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-4433

Mitre link : CVE-2020-4433

CVE.ORG link : CVE-2020-4433


JSON object : View

Products Affected

ibm

  • aspera_high-speed_transfer_endpoint
  • aspera_application_platform_on_demand
  • aspera_transfer_cluster_manager
  • aspera_server_on_demand
  • aspera_streaming
  • aspera_high-speed_transfer_server_for_cloud_pak_for_integration
  • aspera_faspex_on_demand
  • aspera_shares_on_demand
  • aspera_proxy_server
  • aspera_high-speed_transfer_server
CWE
CWE-20

Improper Input Validation

CWE-787

Out-of-bounds Write