mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 01:31:20 +00:00
151 lines
4.6 KiB
JSON
151 lines
4.6 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2019-4284",
|
||
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||
|
"published": "2019-08-05T14:15:12.067",
|
||
|
"lastModified": "2022-12-09T19:16:17.667",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "IBM Cloud Private 2.1.0 , 3.1.0, 3.1.1, and 3.1.2 could allow a local privileged user to obtain sensitive OIDC token that is printed to log files, which could be used to log in to the system as another user. IBM X-Force ID: 160512."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Cloud Private de IBM versiones 2.1.0, 3.1.0, 3.1.1 y 3.1.2, podr\u00eda permitir a un usuario privilegiado local obtener un token OIDC inestable en el sistema que se imprime en archivos de registro, que podr\u00edan ser usados para iniciar sesi\u00f3n en el sistema como otro usuario . ID de IBM X-Force: 160512."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 4.4,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 0.8,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "psirt@us.ibm.com",
|
||
|
"type": "Secondary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 4.4,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 0.8,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
|
"accessVector": "LOCAL",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "PARTIAL",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 2.1
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 3.9,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-532"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:cloud_private:*:*:*:*:*:*:*:*",
|
||
|
"versionStartIncluding": "2.1.0",
|
||
|
"versionEndIncluding": "2.1.0.3",
|
||
|
"matchCriteriaId": "511384DA-852E-48C4-AECF-1C99A7CACD34"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:cloud_private:3.1.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "B8902916-DD7C-4F3B-9C64-EB692E7AB79A"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:cloud_private:3.1.1:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "73189517-F9CF-4DB8-B48B-6D7DE87FD1F9"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:ibm:cloud_private:3.1.2:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "D04F7694-CC11-46BF-9FE0-EA2D93BC0FE1"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160512",
|
||
|
"source": "psirt@us.ibm.com",
|
||
|
"tags": [
|
||
|
"VDB Entry",
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10885454",
|
||
|
"source": "psirt@us.ibm.com",
|
||
|
"tags": [
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|