Lucene search

K
cveIbmCVE-2017-1468
HistoryAug 02, 2017 - 5:29 p.m.

CVE-2017-1468

2017-08-0217:29:00
ibm
web.nvd.nist.gov
28
ibm
infosphere
information server
local user
elevated privileges
arbitrary files
installation directories
cve-2017-1468
nvd
x-force id 128467

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%

IBM InfoSphere Information Server 9.1, 11.3, and 11.5 could allow a local user to gain elevated privileges by placing arbitrary files in installation directories. IBM X-force ID: 128467.

Affected configurations

Nvd
Vulners
Node
ibminfosphere_information_serverMatch9.1
OR
ibminfosphere_information_serverMatch11.3
OR
ibminfosphere_information_serverMatch11.5
Node
ibminfosphere_information_serverMatch11.5
AND
ibmsoftlayer
VendorProductVersionCPE
ibminfosphere_information_server9.1cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*
ibminfosphere_information_server11.3cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:*
ibminfosphere_information_server11.5cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*
ibmsoftlayer*cpe:2.3:a:ibm:softlayer:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "InfoSphere Information Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.1"
      },
      {
        "status": "affected",
        "version": "11.3"
      },
      {
        "status": "affected",
        "version": "11.5"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%