Vulnerability Name:

CVE-2017-1480 (CCN-128617)

Assigned:2016-11-30
Published:2018-06-04
Updated:2019-10-09
Summary:IBM Security Access Manager Appliance 8.0.0 through 8.0.1.6, and 9.0.0 through 9.0.3.1 stores potentially sensitive information in log files that could be read by a remote user. IBM X-Force ID: 128617.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-532
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-1480

Source: CCN
Type: IBM Security Bulletin 2012309 (Security Access Manager)
IBM Security Access Manager Appliance is affected by a potential information exposure vulnerability (CVE-2017-1480)

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22012309

Source: BID
Type: Third Party Advisory, VDB Entry
104471

Source: CCN
Type: BID-104471
IBM Security Access Manager Products CVE-2017-1480 Information Disclosure Vulnerability

Source: XF
Type: UNKNOWN
ibm-sam-cve20171480-info-disc(128617)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-sam-cve20171480-info-disc(128617)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:security_access_manager:*:*:*:*:*:*:*:* (Version >= 9.0.0 and <= 9.0.3.1)

  • Configuration 2:
  • cpe:/o:ibm:security_access_manager:*:*:web:*:*:*:*:* (Version >= 8.0.0 and <= 8.0.1.6)

  • Configuration 3:
  • cpe:/o:ibm:security_access_manager:*:*:mobile:*:*:*:*:* (Version >= 8.0.0 and <= 8.0.1.6)

  • Configuration CCN 1:
  • cpe:/o:ibm:security_access_manager:9.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.1.3:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.1.4:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:9.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:9.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.1.5:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:9.0.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:9.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:9.0.3.1:*:*:*:*:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.0.1.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm security access manager *
    ibm security access manager for web *
    ibm security access manager for mobile *
    ibm security access manager 9.0.0.1
    ibm security access manager 8.0.0
    ibm security access manager 8.0.0.1
    ibm security access manager 8.0.0.2
    ibm security access manager 8.0.0.3
    ibm security access manager 8.0.0.4
    ibm security access manager 8.0.0.5
    ibm security access manager 8.0.1
    ibm security access manager 8.0.1.2
    ibm security access manager 8.0.1.3
    ibm security access manager 8.0.1.4
    ibm security access manager 9.0.0
    ibm security access manager 9.0.1.0
    ibm security access manager 9.0.2.0
    ibm security access manager 8.0.1.5
    ibm security access manager 9.0.2.1
    ibm security access manager 9.0.3
    ibm security access manager 9.0.3.1
    ibm security access manager 8.0.1.6