Lucene search

K
cveIbmCVE-2017-1378
HistoryOct 05, 2017 - 5:29 p.m.

CVE-2017-1378

2017-10-0517:29:00
CWE-522
ibm
web.nvd.nist.gov
36
ibm
spectrum protect
tivoli storage manager
vmware vcenter
unencrypted credentials
local user
security vulnerability
cve-2017-1378
nvd
ibm x-force.

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

5.1%

IBM Spectrum Protect 7.1 and 8.1 (formerly Tivoli Storage Manager) disclosed unencrypted login credentials to Vmware vCenter in the application trace output which could be obtained by a local user. IBM X-Force ID: 126875.

Affected configurations

Nvd
Vulners
Node
ibmtivoli_storage_managerMatch6.1
OR
ibmtivoli_storage_managerMatch6.1.0
OR
ibmtivoli_storage_managerMatch6.1.1
OR
ibmtivoli_storage_managerMatch6.1.2
OR
ibmtivoli_storage_managerMatch6.1.3
OR
ibmtivoli_storage_managerMatch6.1.4
OR
ibmtivoli_storage_managerMatch6.1.5
OR
ibmtivoli_storage_managerMatch6.1.5.4
OR
ibmtivoli_storage_managerMatch6.1.5.5
OR
ibmtivoli_storage_managerMatch6.1.5.6
OR
ibmtivoli_storage_managerMatch6.2.0
OR
ibmtivoli_storage_managerMatch6.2.1
OR
ibmtivoli_storage_managerMatch6.2.2
OR
ibmtivoli_storage_managerMatch6.2.3
OR
ibmtivoli_storage_managerMatch6.2.4
OR
ibmtivoli_storage_managerMatch6.3
OR
ibmtivoli_storage_managerMatch6.3.0.5
OR
ibmtivoli_storage_managerMatch6.3.0.15
OR
ibmtivoli_storage_managerMatch6.3.0.17
OR
ibmtivoli_storage_managerMatch6.3.1
OR
ibmtivoli_storage_managerMatch6.3.1.2
OR
ibmtivoli_storage_managerMatch6.3.2.2
OR
ibmtivoli_storage_managerMatch6.3.3
OR
ibmtivoli_storage_managerMatch6.3.4
OR
ibmtivoli_storage_managerMatch6.3.5
OR
ibmtivoli_storage_managerMatch6.3.5.1
OR
ibmtivoli_storage_managerMatch6.3.6
OR
ibmtivoli_storage_managerMatch6.3.6.100
OR
ibmtivoli_storage_managerMatch6.4.1
OR
ibmtivoli_storage_managerMatch6.4.1.0
OR
ibmtivoli_storage_managerMatch6.4.2
OR
ibmtivoli_storage_managerMatch6.4.2.100
OR
ibmtivoli_storage_managerMatch6.4.2.200
OR
ibmtivoli_storage_managerMatch6.4.2.500
OR
ibmtivoli_storage_managerMatch6.4.2.600
OR
ibmtivoli_storage_managerMatch6.4.3
OR
ibmtivoli_storage_managerMatch6.4.3.1
OR
ibmtivoli_storage_managerMatch7.1
OR
ibmtivoli_storage_managerMatch7.1..5.100
OR
ibmtivoli_storage_managerMatch7.1.0.1
OR
ibmtivoli_storage_managerMatch7.1.0.2
OR
ibmtivoli_storage_managerMatch7.1.0.3
OR
ibmtivoli_storage_managerMatch7.1.1
OR
ibmtivoli_storage_managerMatch7.1.1.1
OR
ibmtivoli_storage_managerMatch7.1.1.2
OR
ibmtivoli_storage_managerMatch7.1.1.100
OR
ibmtivoli_storage_managerMatch7.1.1.200
OR
ibmtivoli_storage_managerMatch7.1.1.300
OR
ibmtivoli_storage_managerMatch7.1.3
OR
ibmtivoli_storage_managerMatch7.1.3.000
OR
ibmtivoli_storage_managerMatch7.1.3.1
OR
ibmtivoli_storage_managerMatch7.1.3.2
OR
ibmtivoli_storage_managerMatch7.1.3.100
OR
ibmtivoli_storage_managerMatch7.1.4
OR
ibmtivoli_storage_managerMatch7.1.4.1
OR
ibmtivoli_storage_managerMatch7.1.4.2
OR
ibmtivoli_storage_managerMatch7.1.5
OR
ibmtivoli_storage_managerMatch7.1.5.200
OR
ibmtivoli_storage_managerMatch7.1.6
OR
ibmtivoli_storage_managerMatch7.1.6.5
OR
ibmtivoli_storage_managerMatch8.1.0
OR
ibmtivoli_storage_managerMatch8.1.0.2
VendorProductVersionCPE
ibmtivoli_storage_manager6.1cpe:2.3:a:ibm:tivoli_storage_manager:6.1:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.0cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.1cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.2cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.3cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.4cpe:2.3:a:ibm:tivoli_storage_manager:6.1.4:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5.4cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.4:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5.5cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.5:*:*:*:*:*:*:*
ibmtivoli_storage_manager6.1.5.6cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 621

CNA Affected

[
  {
    "product": "Spectrum Protect for Virtual Environments",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.1"
      },
      {
        "status": "affected",
        "version": "8.1"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2017-1378