CVE-2020-4420

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow an unauthenticated attacker to cause a denial of service due a hang in the execution of a terminate command. IBM X-Force ID: 180076.
Overview
  • CVE ID
  • CVE-2020-4420
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-01T15:15:15
  • Last Modified Date
  • 2020-07-07T01:44:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:db2:9.7.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:10.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:db2:11.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/180076 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6242362 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:22 Added to TrackCVE
2022-12-04 19:03:47 2020-07-01T15:15Z 2020-07-01T15:15:15 CVE Published Date updated
2022-12-04 19:03:47 2020-07-07T01:44:19 CVE Modified Date updated
2022-12-04 19:03:47 Analyzed Vulnerability Status updated