ID

VAR-202001-1554


CVE

CVE-2020-4207


TITLE

IBM Watson IoT Message Gateway  Vulnerable to classical buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2020-001565

DESCRIPTION

IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service. IBM X-Force ID: 174972. Vendors report this vulnerability IBM X-Force ID: 174972 Published as.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. IBM Watson Studio Local is a set of collaborative data processing solutions from IBM in the United States. The product includes functions such as data analysis, data visualization, data cleaning and streaming data extraction. The vulnerability is caused by incorrectly verifying the data boundary when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other memory locations associated with it. Attackers can use this vulnerability to cause buffer overflow or heap overflow

Trust: 2.7

sources: NVD: CVE-2020-4207 // JVNDB: JVNDB-2020-001565 // CNVD: CNVD-2020-19864 // CNNVD: CNNVD-202001-1272

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

category:['network device']sub_category:gateway

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2020-19864

AFFECTED PRODUCTS

vendor:ibmmodel:iot messagesightscope:eqversion:5.0.0.0

Trust: 1.6

vendor:ibmmodel:iot messagesightscope:ltversion:2.0.0.2

Trust: 1.0

vendor:ibmmodel:iot messagesightscope:gteversion:2.0.0.0

Trust: 1.0

vendor:ibmmodel:watson iot platform - message gatewayscope:eqversion:5.0.0.1

Trust: 1.0

vendor:ibmmodel:iot messagesightscope:eqversion: -

Trust: 0.8

vendor:ibmmodel:wiotp messagegatewayscope:eqversion: -

Trust: 0.8

vendor:ibmmodel:wiotp message gatewayscope:eqversion:5.0.0.1

Trust: 0.6

vendor:ibmmodel:iot messagesightscope:eqversion:2.0

Trust: 0.6

sources: CNVD: CNVD-2020-19864 // JVNDB: JVNDB-2020-001565 // NVD: CVE-2020-4207

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-4207
value: CRITICAL

Trust: 1.0

psirt@us.ibm.com: CVE-2020-4207
value: CRITICAL

Trust: 1.0

NVD: CVE-2020-4207
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-19864
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202001-1272
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-4207
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-19864
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

psirt@us.ibm.com: CVE-2020-4207
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2020-4207
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2020-19864 // JVNDB: JVNDB-2020-001565 // CNNVD: CNNVD-202001-1272 // NVD: CVE-2020-4207 // NVD: CVE-2020-4207

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-001565 // NVD: CVE-2020-4207

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-1272

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202001-1272

PATCH

title:1283626 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/1283626

Trust: 0.8

title:Patch for IBM Watson IoT Message Gateway code execution vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/211335

Trust: 0.6

title:IBM Watson IoT Message Gateway Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111047

Trust: 0.6

sources: CNVD: CNVD-2020-19864 // JVNDB: JVNDB-2020-001565 // CNNVD: CNNVD-202001-1272

EXTERNAL IDS

db:NVDid:CVE-2020-4207

Trust: 3.1

db:JVNDBid:JVNDB-2020-001565

Trust: 0.8

db:CNVDid:CNVD-2020-19864

Trust: 0.6

db:CNNVDid:CNNVD-202001-1272

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2020-19864 // JVNDB: JVNDB-2020-001565 // CNNVD: CNNVD-202001-1272 // NVD: CVE-2020-4207

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/174972

Trust: 2.2

url:https://www.ibm.com/support/pages/node/1283626

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-4207

Trust: 1.4

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-watson-iot-messagegateway-server-is-affected-by-a-buffer-overflow-vulnerability-cve-2020-4207/

Trust: 0.6

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2020-19864 // JVNDB: JVNDB-2020-001565 // CNNVD: CNNVD-202001-1272 // NVD: CVE-2020-4207

SOURCES

db:OTHERid: -
db:CNVDid:CNVD-2020-19864
db:JVNDBid:JVNDB-2020-001565
db:CNNVDid:CNNVD-202001-1272
db:NVDid:CVE-2020-4207

LAST UPDATE DATE

2025-01-30T21:57:29.405000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-19864date:2020-03-28T00:00:00
db:JVNDBid:JVNDB-2020-001565date:2020-02-17T00:00:00
db:CNNVDid:CNNVD-202001-1272date:2021-01-05T00:00:00
db:NVDid:CVE-2020-4207date:2024-11-21T05:32:23.910

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-19864date:2020-03-28T00:00:00
db:JVNDBid:JVNDB-2020-001565date:2020-02-17T00:00:00
db:CNNVDid:CNNVD-202001-1272date:2020-01-28T00:00:00
db:NVDid:CVE-2020-4207date:2020-01-28T19:15:14.310