Lucene search

K
cveIbmCVE-2017-1795
HistoryJul 06, 2018 - 2:29 p.m.

CVE-2017-1795

2018-07-0614:29:00
CWE-532
ibm
web.nvd.nist.gov
29
ibm
websphere
mq
7.5
8.0
9.0
local user
information disclosure
trace logs
x-force
cve-2017-1795
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

IBM WebSphere MQ 7.5, 8.0, and 9.0 through 9.0.4 could allow a local user to obtain highly sensitive information via trace logs in IBM WebSphere MQ Managed File Transfer. IBM X-Force ID: 137042.

Affected configurations

Nvd
Vulners
Node
ibmwebsphere_mq_managed_file_transferRange8.0.0.08.0.0.8
OR
ibmwebsphere_mq_managed_file_transferRange9.0.0.09.0.0.2lts
OR
ibmwebsphere_mq_managed_file_transferMatch7.5.0.0
Node
ibmwebsphere_mq_managed_file_transferMatch9.0.1cd
OR
ibmwebsphere_mq_managed_file_transferMatch9.0.2cd
OR
ibmwebsphere_mq_managed_file_transferMatch9.0.3cd
OR
ibmwebsphere_mq_managed_file_transferMatch9.0.4cd
VendorProductVersionCPE
ibmwebsphere_mq_managed_file_transfer*cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:*:*:*:*:*:*:*:*
ibmwebsphere_mq_managed_file_transfer*cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:*:*:*:*:lts:*:*:*
ibmwebsphere_mq_managed_file_transfer7.5.0.0cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:7.5.0.0:*:*:*:*:*:*:*
ibmwebsphere_mq_managed_file_transfer9.0.1cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.1:*:*:*:cd:*:*:*
ibmwebsphere_mq_managed_file_transfer9.0.2cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.2:*:*:*:cd:*:*:*
ibmwebsphere_mq_managed_file_transfer9.0.3cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.3:*:*:*:cd:*:*:*
ibmwebsphere_mq_managed_file_transfer9.0.4cpe:2.3:a:ibm:websphere_mq_managed_file_transfer:9.0.4:*:*:*:cd:*:*:*

CNA Affected

[
  {
    "product": "WebSphere MQ",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.5"
      },
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "9.0.1"
      },
      {
        "status": "affected",
        "version": "9.0.2"
      },
      {
        "status": "affected",
        "version": "9.0.3"
      },
      {
        "status": "affected",
        "version": "9.0.4"
      },
      {
        "status": "affected",
        "version": "9.0"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

4.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2017-1795