Lucene search

K
cveIbmCVE-2017-1301
HistoryOct 05, 2017 - 5:29 p.m.

CVE-2017-1301

2017-10-0517:29:00
CWE-59
ibm
web.nvd.nist.gov
31
2
ibm
spectrum protect
7.1
8.1
symlink attack
vulnerability
nvd
ibm x-force id
125163

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

5.1%

IBM Spectrum Protect 7.1 and 8.1 could allow a local attacker to launch a symlink attack. IBM Spectrum Protect Backup-archive Client creates temporary files insecurely. A local attacker could exploit this vulnerability by creating a symbolic link from a temporary file to various files on the system, which could allow the attacker to overwrite arbitrary files on the system with elevated privileges. IBM X-Force ID: 125163.

Affected configurations

Nvd
Vulners
Node
ibmtivoli_storage_managerMatch6.1
OR
ibmtivoli_storage_managerMatch6.1.0
OR
ibmtivoli_storage_managerMatch6.1.1
OR
ibmtivoli_storage_managerMatch6.1.2
OR
ibmtivoli_storage_managerMatch6.1.3
OR
ibmtivoli_storage_managerMatch6.1.4
OR
ibmtivoli_storage_managerMatch6.1.5
OR
ibmtivoli_storage_managerMatch6.1.5.4
OR
ibmtivoli_storage_managerMatch6.1.5.5
OR
ibmtivoli_storage_managerMatch6.1.5.6
OR
ibmtivoli_storage_managerMatch6.2.0
OR
ibmtivoli_storage_managerMatch6.2.1
OR
ibmtivoli_storage_managerMatch6.2.2
OR
ibmtivoli_storage_managerMatch6.2.3
OR
ibmtivoli_storage_managerMatch6.2.4
OR
ibmtivoli_storage_managerMatch6.3
OR
ibmtivoli_storage_managerMatch6.3.0.5
OR
ibmtivoli_storage_managerMatch6.3.0.15
OR
ibmtivoli_storage_managerMatch6.3.0.17
OR
ibmtivoli_storage_managerMatch6.3.1
OR
ibmtivoli_storage_managerMatch6.3.1.2
OR
ibmtivoli_storage_managerMatch6.3.2.2
OR
ibmtivoli_storage_managerMatch6.3.3
OR
ibmtivoli_storage_managerMatch6.3.4
OR
ibmtivoli_storage_managerMatch6.3.5
OR
ibmtivoli_storage_managerMatch6.3.5.1
OR
ibmtivoli_storage_managerMatch6.3.6
OR
ibmtivoli_storage_managerMatch6.3.6.100
OR
ibmtivoli_storage_managerMatch6.4.1
OR
ibmtivoli_storage_managerMatch6.4.1.0
OR
ibmtivoli_storage_managerMatch6.4.2
OR
ibmtivoli_storage_managerMatch6.4.2.100
OR
ibmtivoli_storage_managerMatch6.4.2.200
OR
ibmtivoli_storage_managerMatch6.4.2.500
OR
ibmtivoli_storage_managerMatch6.4.2.600
OR
ibmtivoli_storage_managerMatch6.4.3
OR
ibmtivoli_storage_managerMatch6.4.3.1
OR
ibmtivoli_storage_managerMatch7.1
OR
ibmtivoli_storage_managerMatch7.1..5.100
OR
ibmtivoli_storage_managerMatch7.1.0.1
OR
ibmtivoli_storage_managerMatch7.1.0.2
OR
ibmtivoli_storage_managerMatch7.1.0.3
OR
ibmtivoli_storage_managerMatch7.1.1
OR
ibmtivoli_storage_managerMatch7.1.1.1
OR
ibmtivoli_storage_managerMatch7.1.1.2
OR
ibmtivoli_storage_managerMatch7.1.1.100
OR
ibmtivoli_storage_managerMatch7.1.1.200
OR
ibmtivoli_storage_managerMatch7.1.1.300
OR
ibmtivoli_storage_managerMatch7.1.3
OR
ibmtivoli_storage_managerMatch7.1.3.000
OR
ibmtivoli_storage_managerMatch7.1.3.1
OR
ibmtivoli_storage_managerMatch7.1.3.2
OR
ibmtivoli_storage_managerMatch7.1.3.100
OR
ibmtivoli_storage_managerMatch7.1.4
OR
ibmtivoli_storage_managerMatch7.1.4.1
OR
ibmtivoli_storage_managerMatch7.1.4.2
OR
ibmtivoli_storage_managerMatch7.1.5
OR
ibmtivoli_storage_managerMatch7.1.5.200
OR
ibmtivoli_storage_managerMatch7.1.6
OR
ibmtivoli_storage_managerMatch7.1.6.6
OR
ibmtivoli_storage_managerMatch8.1.0
OR
ibmtivoli_storage_managerMatch8.1.0.2
VendorProductVersionCPE
ibmtivoli_storage_manager6.1cpe:2.3:a:ibm:tivoli_storage_manager:6.1:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.0cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.1cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.2cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.3cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.4cpe:2.3:a:ibm:tivoli_storage_manager:6.1.4:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5.4cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.4:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5.5cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.5:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5.6cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 621

CNA Affected

[
  {
    "product": "Spectrum Protect",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.1"
      },
      {
        "status": "affected",
        "version": "8.1"
      }
    ]
  }
]

Social References

More

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2017-1301