CVE-2020-4435

Certain IBM Aspera applications are vulnerable to arbitrary memory corruption based on the product configuration, which could allow an attacker with intimate knowledge of the system to execute arbitrary code or perform a denial-of-service (DoS) through the http fallback service. IBM X-Force ID: 180901.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:aspera_high-speed_transfer_server_for_cloud_pak_for_integration:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_shares_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_server_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_faspex_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_application_platform_on_demand:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_transfer_cluster_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_proxy_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_high-speed_transfer_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_streaming:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:aspera_high-speed_transfer_endpoint:*:*:*:*:*:*:*:*

Information

Published : 2020-06-10 01:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-4435

Mitre link : CVE-2020-4435

Products Affected
No products.
CWE