7.8
HIGH
CVE-2019-4267
IBM Spectrum Protect Backup-Archive Client Buffer Overflow Vulnerability
Description

The IBM Spectrum Protect 7.1 and 8.1 Backup-Archive Client is vulnerable to a buffer overflow. This could allow execution of arbitrary code on the local system or the application to crash. IBM X-Force ID: 160200.

INFO

Published Date :

July 22, 2019, 2:15 p.m.

Last Modified :

Dec. 9, 2022, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-4267 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm spectrum_protect
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-4267.

URL Resource
http://www.ibm.com/support/docview.wss?uid=ibm10884768 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/160200 VDB Entry Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-4267 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-4267 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 IBM Corporation AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.ibm.com/support/docview.wss?uid=ibm10884768 No Types Assigned http://www.ibm.com/support/docview.wss?uid=ibm10884768 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/160200 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/160200 VDB Entry, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:ibm:spectrum_protect:*:*:*:*:*:*:*:* versions from (including) 7.1.0.0 up to (excluding) 7.1.8.6 *cpe:2.3:a:ibm:spectrum_protect:*:*:*:*:*:*:*:* versions from (including) 8.1.0.0 up to (excluding) 8.1.8.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability