| Vulnerability Name: | CVE-2014-3052 (CCN-93454) | ||||||||
| Assigned: | 2014-06-18 | ||||||||
| Published: | 2014-06-18 | ||||||||
| Updated: | 2017-08-29 | ||||||||
| Summary: | The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL encryption settings that lack NIST SP 800-131A compliance. | ||||||||
| CVSS v3 Severity: | 4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
| ||||||||
| CVSS v2 Severity: | 3.3 Low (CVSS v2 Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N) 2.4 Low (Temporal CVSS v2 Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
2.4 Low (CCN Temporal CVSS v2 Vector: AV:A/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
| ||||||||
| Vulnerability Type: | CWE-16 | ||||||||
| Vulnerability Consequences: | Obtain Information | ||||||||
| References: | Source: MITRE Type: CNA CVE-2014-3052 Source: AIXAPAR Type: UNKNOWN IV61553 Source: CCN Type: IBM Security Bulletin 1676705 IBM Security Access Manager for Web - NIST setting (CVE-2014-3052) Source: CONFIRM Type: UNKNOWN http://www-01.ibm.com/support/docview.wss?uid=swg21676705 Source: CCN Type: BID-68138 IBM Security Access Manager CVE-2014-3052 Security Bypass Vulnerability Source: XF Type: UNKNOWN ibm-sam-cve20143052-weak-sec(93454) Source: XF Type: UNKNOWN ibm-isam-cve20143052-encryption(93454) | ||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
| BACK | |||||||||