Lucene search

K
cve[email protected]CVE-2017-1368
HistoryAug 06, 2018 - 2:29 p.m.

CVE-2017-1368

2018-08-0614:29:00
CWE-384
web.nvd.nist.gov
23
ibm
security
identity
governance
virtual appliance
authorization
tokens
session cookies
http
security attribute
attackers
traffic snooping
vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.8%

IBM Security Identity Governance Virtual Appliance 5.2 through 5.2.3.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 126861.

Affected configurations

Vulners
NVD
Node
ibmsecurity_identity_governance_and_intelligenceMatch5.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.2.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.1
OR
ibmsecurity_identity_governance_and_intelligenceMatch5.2.3.2
VendorProductVersionCPE
ibmsecurity_identity_governance_and_intelligence5.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.2.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.2.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.1cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.1:*:*:*:*:*:*:*
ibmsecurity_identity_governance_and_intelligence5.2.3.2cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.3.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Identity Governance and Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.2"
      },
      {
        "status": "affected",
        "version": "5.2.1"
      },
      {
        "status": "affected",
        "version": "5.2.2"
      },
      {
        "status": "affected",
        "version": "5.2.2.1"
      },
      {
        "status": "affected",
        "version": "5.2.3"
      },
      {
        "status": "affected",
        "version": "5.2.3.1"
      },
      {
        "status": "affected",
        "version": "5.2.3.2"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.8%

Related for CVE-2017-1368