Lucene search

K
ibmIBM69CF39D385BDC8CDBA318EC1A26F5EF921181E78FBD59DE75E9EB73870D05E57
HistoryMar 09, 2021 - 6:38 p.m.

Security Bulletin: IBM Verify Gateway does not hide client secrets when debug tracing is active (CVE-2020-4372)

2021-03-0918:38:28
www.ibm.com
6

0.0004 Low

EPSS

Percentile

5.1%

Summary

When the IBM Verify Gateway (IVG) components are run with debug tracing, client secrets such as the username, password, and client-id are included in the debug log. As of v1.0.1 of IVG for RADIUS and IVG for AIX PAM, and v1.0.2 of IVG for Linux PAM and IVG for Windows Login, these client secrets are suppressed when debug tracing is active.

Vulnerability Details

CVEID:CVE-2020-4372
**DESCRIPTION:**IBM Verify Gateway (IVG) stores user credentials in plain in clear text which can be read by a local user.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/179009 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Verify Gateway (IVG) RADIUS 1.0.0
IBM Verify Gateway (IVG) PAM 1.0.0, 1.0.1
IBM Verify Gateway (IVG) WinLogin 1.0.0, 1.0.1

Remediation/Fixes

Log in to IBM X-Force Exchange / App Exchange and download and install the latest IBM Security Verify Gateway (renamed from IBM Verify Gateway) components. Specifically:

Workarounds and Mitigations

None

0.0004 Low

EPSS

Percentile

5.1%

Related for 69CF39D385BDC8CDBA318EC1A26F5EF921181E78FBD59DE75E9EB73870D05E57