CVE-2019-4087

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
IBM Spectrum Protect Servers 7.1 and 8.1 and Storage Agents are vulnerable to a stack-based buffer overflow, caused by improper bounds checking by servers and storage agents in response to specifically crafted communication exchanges. By sending an overly long request, a remote attacker could overflow a buffer and execute arbitrary code on the system with instance id privileges or cause the server or storage agent to crash. IBM X-Force ID: 157510.
Overview
  • CVE ID
  • CVE-2019-4087
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-02T15:15:11
  • Last Modified Date
  • 2022-12-09T16:13:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:spectrum_protect_operations_center:*:*:*:*:*:*:*:* 1 OR 7.1.0.000 7.1.9.200
cpe:2.3:a:ibm:spectrum_protect_operations_center:*:*:*:*:*:*:*:* 1 OR 8.1.0.000 8.1.7.000
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:37:47 Added to TrackCVE
2022-12-03 22:43:49 2019-07-02T15:15Z 2019-07-02T15:15:11 CVE Published Date updated
2022-12-03 22:43:49 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 22:43:49 Modified Vulnerability Status updated
2022-12-08 17:09:25 Modified Undergoing Analysis Vulnerability Status updated
2022-12-09 17:09:08 2022-12-09T16:13:47 CVE Modified Date updated
2022-12-09 17:09:08 Undergoing Analysis Analyzed Vulnerability Status updated