IBM Support

Security Bulletin: IBM Watson IoT MessageGateway Server is affected by a buffer overflow vulnerability (CVE-2020-4207)

Security Bulletin


Summary

IBM Watson IoT MessageGateway Server is vulnerable to a buffer overflow isse that can result in denial of service and possible code execution.

Vulnerability Details

CVEID:   CVE-2020-4207
DESCRIPTION:   IBM Watson IoT Message Gateway is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174972 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

 

Affected Product(s)Version(s)
IBM WIoTP MessageGateway5.0.0.1
IBM IoT MessageSight5.0.0.0
IBM IoT MessageSight2.0

Remediation/Fixes

 

Product

VRMFAPARRemediation/First Fix
IBM WIoTP MessageGateway
5.0.0.2
IT31618
5.0.0.2-IBM-IMA-IFIT31618
IBM MessageSight
5.0.0.0
IT31618
5.0.0.0-IBM-IMA-IFIT31618
IBM MessageSight
2.0.0.2
IT31618
2.0.0.2-IBM-IMA-IFIT31618

 

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Armis

Change History

23 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSF79B","label":"IBM Watson IoT Platform - Message Gateway"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.0.0.x, 5.0.0.0, 5.0.0.1, 5.0.0.2","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
24 January 2020

UID

ibm11283626