Vulnerability Name:

CVE-2010-1651 (CCN-58324)

Assigned:2010-05-03
Published:2010-05-03
Updated:2017-08-17
Summary:IBM WebSphere Application Server (WAS) 6.1.x before 6.1.0.31 and 7.0.x before 7.0.0.11, when Basic authentication and SIP tracing (aka full trace logging for SIP) are enabled, logs the entirety of all inbound and outbound SIP messages, which allows local users to obtain sensitive information by reading the trace log.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:1.9 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N)
1.4 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-310
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2010-1651

Source: CCN
Type: SA39628
IBM WebSphere Application Server for z/OS Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
39628

Source: CCN
Type: SA40096
IBM WebSphere Application Server for z/OS Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
40096

Source: AIXAPAR
Type: UNKNOWN
PM08892

Source: CCN
Type: IBM APAR PM08892
SIP logging does not support hiding specific header fields

Source: AIXAPAR
Type: Patch
PM12247

Source: CCN
Type: IBM APAR PM12247
SHIP APAR FIXES FOR H28W610 FIX PACK 6.1.0.31.

Source: AIXAPAR
Type: UNKNOWN
PM15829

Source: OSVDB
Type: UNKNOWN
65437

Source: CCN
Type: OSVDB ID: 64250
IBM WebSphere Application Server (WAS) SIP Message Trace Log Local Information Disclosure

Source: CCN
Type: OSVDB ID: 65437
IBM WebSphere Application Server for z/OS SIP Logging Trace File Information Disclosure

Source: VUPEN
Type: UNKNOWN
ADV-2010-1411

Source: XF
Type: UNKNOWN
ibm-was-trace-information-disclosure(58324)

Source: XF
Type: UNKNOWN
ibm-was-trace-information-disclosure(58324)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.20:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.22:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.24:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.26:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:z/os:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:z/os:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.20:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.22:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.26:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.24:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 6.1
    ibm websphere application server 6.1.0
    ibm websphere application server 6.1.0.0
    ibm websphere application server 6.1.0.1
    ibm websphere application server 6.1.0.2
    ibm websphere application server 6.1.0.3
    ibm websphere application server 6.1.0.4
    ibm websphere application server 6.1.0.5
    ibm websphere application server 6.1.0.6
    ibm websphere application server 6.1.0.7
    ibm websphere application server 6.1.0.8
    ibm websphere application server 6.1.0.9
    ibm websphere application server 6.1.0.10
    ibm websphere application server 6.1.0.11
    ibm websphere application server 6.1.0.12
    ibm websphere application server 6.1.0.13
    ibm websphere application server 6.1.0.14
    ibm websphere application server 6.1.0.15
    ibm websphere application server 6.1.0.16
    ibm websphere application server 6.1.0.17
    ibm websphere application server 6.1.0.18
    ibm websphere application server 6.1.0.19
    ibm websphere application server 6.1.0.20
    ibm websphere application server 6.1.0.21
    ibm websphere application server 6.1.0.22
    ibm websphere application server 6.1.0.23
    ibm websphere application server 6.1.0.24
    ibm websphere application server 6.1.0.25
    ibm websphere application server 6.1.0.26
    ibm websphere application server 6.1.0.27
    ibm websphere application server 6.1.0.29
    ibm websphere application server 6.1.1
    ibm websphere application server 6.1.3
    ibm websphere application server 6.1.5
    ibm websphere application server 6.1.6
    ibm websphere application server 6.1.7
    ibm websphere application server 6.1.13
    ibm websphere application server 6.1.14
    ibm z/os *
    ibm websphere application server 7.0
    ibm websphere application server 7.0.0.1
    ibm websphere application server 7.0.0.3
    ibm websphere application server 7.0.0.5
    ibm websphere application server 7.0.0.7
    ibm websphere application server 7.0.0.9
    ibm z/os *
    ibm websphere application server 6.1.0
    ibm websphere application server 6.1
    ibm websphere application server 6.1.0.1
    ibm websphere application server 6.1.0.2
    ibm websphere application server 6.1.0.3
    ibm websphere application server 6.1.0.5
    ibm websphere application server 6.1.0.6
    ibm websphere application server 6.1.0.7
    ibm websphere application server 6.1.0.9
    ibm websphere application server 6.1.0.11
    ibm websphere application server 6.1.0.13
    ibm websphere application server 6.1.0.15
    ibm websphere application server 6.1.0.0
    ibm websphere application server 6.1.0.12
    ibm websphere application server 6.1.1
    ibm websphere application server 6.1.13
    ibm websphere application server 6.1.14
    ibm websphere application server 6.1.3
    ibm websphere application server 6.1.5
    ibm websphere application server 6.1.6
    ibm websphere application server 6.1.7
    ibm websphere application server 6.1.0.4
    ibm websphere application server 7.0
    ibm websphere application server 6.1.0.17
    ibm websphere application server 6.1.0.19
    ibm websphere application server 6.1.0.21
    ibm websphere application server 6.1.0.16
    ibm websphere application server 6.1.0.18
    ibm websphere application server 6.1.0.10
    ibm websphere application server 6.1.0.14
    ibm websphere application server 6.1.0.20
    ibm websphere application server 6.1.0.22
    ibm websphere application server 6.1.0.8
    ibm websphere application server 6.1.0.23
    ibm websphere application server 7.0.0.1
    ibm websphere application server 6.1.0.25
    ibm websphere application server 6.1.0.27
    ibm websphere application server 6.1.0.29
    ibm websphere application server 6.1.0.26
    ibm websphere application server 6.1.0.24
    ibm websphere application server 7.0.0.9
    ibm websphere application server 7.0.0.5
    ibm websphere application server 7.0.0.7
    ibm websphere application server 7.0.0.3