Vulnerability Name:

CVE-2017-1110 (CCN-120915)

Assigned:2016-11-30
Published:2017-08-14
Updated:2017-09-02
Summary:IBM Curam Social Program Management 6.0, 6.1, 6.2, and 7.0 contains an unspecified vulnerability that could allow an authenticated user to view the incidents of a higher privileged user. IBM X-Force ID: 120915.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2017-1110

Source: CCN
Type: IBM Security Bulletin 2007161 (Cram Social Program Management)
Fix available for Privilege Escalation Vulnerability in IBM Cram Social Program Management (CVE-2017-1110)

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22007161

Source: MISC
Type: VDB Entry, Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/120915

Source: XF
Type: UNKNOWN
ibm-curam-cve20171110-info-disc(120915)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.4.9:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5.10:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.4:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.4:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.4:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:7.0.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:curam_social_program_management:6.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:6.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:7.0.0.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm curam social program management 6.0.4.0
    ibm curam social program management 6.0.4.1
    ibm curam social program management 6.0.4.2
    ibm curam social program management 6.0.4.3
    ibm curam social program management 6.0.4.4
    ibm curam social program management 6.0.4.5
    ibm curam social program management 6.0.4.6
    ibm curam social program management 6.0.4.7
    ibm curam social program management 6.0.4.8
    ibm curam social program management 6.0.4.9
    ibm curam social program management 6.0.5
    ibm curam social program management 6.0.5.0
    ibm curam social program management 6.0.5.1
    ibm curam social program management 6.0.5.2
    ibm curam social program management 6.0.5.3
    ibm curam social program management 6.0.5.4
    ibm curam social program management 6.0.5.5
    ibm curam social program management 6.0.5.6
    ibm curam social program management 6.0.5.7
    ibm curam social program management 6.0.5.8
    ibm curam social program management 6.0.5.9
    ibm curam social program management 6.0.5.10
    ibm curam social program management 6.1.0.0
    ibm curam social program management 6.1.0.1
    ibm curam social program management 6.1.0.2
    ibm curam social program management 6.1.0.3
    ibm curam social program management 6.1.0.4
    ibm curam social program management 6.1.1.0
    ibm curam social program management 6.1.1.1
    ibm curam social program management 6.1.1.2
    ibm curam social program management 6.1.1.3
    ibm curam social program management 6.1.1.4
    ibm curam social program management 6.2.0.0
    ibm curam social program management 6.2.0.1
    ibm curam social program management 6.2.0.2
    ibm curam social program management 6.2.0.3
    ibm curam social program management 6.2.0.4
    ibm curam social program management 7.0.0.0
    ibm curam social program management 7.0.0.1
    ibm curam social program management 6.0.4
    ibm curam social program management 6.0.5
    ibm curam social program management 6.1.0.0
    ibm curam social program management 6.1.1.0
    ibm curam social program management 6.2.0.0
    ibm curam social program management 7.0.0.0