Lucene search

K
cveIbmCVE-2014-3052
HistoryJun 21, 2014 - 3:55 p.m.

CVE-2014-3052

2014-06-2115:55:03
CWE-16
ibm
web.nvd.nist.gov
20
ibm
security
access manager
isam
web 8.0
vulnerability
nvd
cve-2014-3052

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

69.9%

The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL encryption settings that lack NIST SP 800-131A compliance.

Affected configurations

Nvd
Node
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.0.2
OR
ibmsecurity_access_manager_for_web_8.0_firmwareMatch8.0.0.3
AND
ibmsecurity_access_manager_for_web_applianceMatch8.0
VendorProductVersionCPE
ibmsecurity_access_manager_for_web_8.0_firmware8.0.0.2cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_8.0_firmware8.0.0.3cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*
ibmsecurity_access_manager_for_web_appliance8.0cpe:2.3:h:ibm:security_access_manager_for_web_appliance:8.0:*:*:*:*:*:*:*

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

69.9%

Related for CVE-2014-3052