CVE-2017-1378

CVSS V2 Low 2.1 CVSS V3 High 7.8
Description
IBM Spectrum Protect 7.1 and 8.1 (formerly Tivoli Storage Manager) disclosed unencrypted login credentials to Vmware vCenter in the application trace output which could be obtained by a local user. IBM X-Force ID: 126875.
Overview
  • CVE ID
  • CVE-2017-1378
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-05T17:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:tivoli_storage_manager:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.1.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.0.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.3.6.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.500:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.2.600:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:6.4.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1..5.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.1.300:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.000:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.3.100:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.5.200:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:7.1.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:tivoli_storage_manager:8.1.0.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/126875 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22006215 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:22:20 Added to TrackCVE
2022-12-02 21:43:03 2017-10-05T17:29Z 2017-10-05T17:29:00 CVE Published Date updated
2022-12-02 21:43:03 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 21:43:03 Analyzed Vulnerability Status updated