Lucene search

K
cveIbmCVE-2017-1476
HistoryJun 06, 2018 - 5:29 p.m.

CVE-2017-1476

2018-06-0617:29:00
CWE-200
ibm
web.nvd.nist.gov
27
ibm
security access manager
appliance
cve-2017-1476
http strict transport security
information security

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

44.0%

IBM Security Access Manager Appliance 7.0.0, 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 128610.

Affected configurations

Nvd
Vulners
Node
ibmsecurity_access_managerRange9.0.09.0.3.1
Node
ibmsecurity_access_manager_for_webRange7.0.07.0.0.32
OR
ibmsecurity_access_manager_for_webRange8.0.08.0.1.6
Node
ibmsecurity_access_manager_for_mobileRange8.0.08.0.1.6
VendorProductVersionCPE
ibmsecurity_access_manager*cpe:2.3:a:ibm:security_access_manager:*:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web*cpe:2.3:a:ibm:security_access_manager_for_web:*:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_mobile*cpe:2.3:a:ibm:security_access_manager_for_mobile:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Security Access Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "7.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.5"
      },
      {
        "status": "affected",
        "version": "8.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.1.2"
      },
      {
        "status": "affected",
        "version": "8.0.1.3"
      },
      {
        "status": "affected",
        "version": "8.0.1.4"
      },
      {
        "status": "affected",
        "version": "9.0.0"
      },
      {
        "status": "affected",
        "version": "9.0.1.0"
      },
      {
        "status": "affected",
        "version": "9.0.2.0"
      },
      {
        "status": "affected",
        "version": "8.0.1.5"
      },
      {
        "status": "affected",
        "version": "9.0.2.1"
      },
      {
        "status": "affected",
        "version": "9.0.3"
      },
      {
        "status": "affected",
        "version": "9.0.3.1"
      },
      {
        "status": "affected",
        "version": "8.0.1.6"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

44.0%

Related for CVE-2017-1476