Certain IBM Aspera applications are vulnerable to arbitrary memory corruption based on the product configuration, which could allow an attacker with intimate knowledge of the system to execute arbitrary code or perform a denial-of-service (DoS) through the http fallback service. IBM X-Force ID: 180901.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-06-10T12:57:54.172541Z

Updated: 2024-09-16T22:57:12.113Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4435

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-10T13:15:17.587

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-4435

cve-icon Redhat

No data.