CVE-2017-1301

CVSS V2 Low 3.6 CVSS V3 Medium 5.5
Description
IBM Spectrum Protect 7.1 and 8.1 could allow a local attacker to launch a symlink attack. IBM Spectrum Protect Backup-archive Client creates temporary files insecurely. A local attacker could exploit this vulnerability by creating a symbolic link from a temporary file to various files on the system, which could allow the attacker to overwrite arbitrary files on the system with elevated privileges. IBM X-Force ID: 125163.
Overview
  • CVE ID
  • CVE-2017-1301
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-05T17:29:00
  • Last Modified Date
  • 2017-10-25T20:03:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:tivoli_storage_manager:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.6.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.500:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.600:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1..5.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.300:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.000:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.5.200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:8.1.0.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/125163 Vendor Advisory VDB Entry
http://www.ibm.com/support/docview.wss?uid=swg22006248 Patch Vendor Advisory
http://www.securityfocus.com/bid/101107 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:13:08 Added to TrackCVE
2022-12-02 21:42:56 2017-10-05T17:29Z 2017-10-05T17:29:00 CVE Published Date updated
2022-12-02 21:42:56 2017-10-25T20:03:36 CVE Modified Date updated
2022-12-02 21:42:56 Analyzed Vulnerability Status updated