cve-2017-1376
Vulnerability from cvelistv5
Published
2017-08-28 20:00
Modified
2024-09-16 17:54
Severity
Summary
A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges. IBM X-Force ID: 126873.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:32:29.675Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126873"
          },
          {
            "name": "RHSA-2017:2481",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2481"
          },
          {
            "name": "RHSA-2017:2469",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2469"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22007305\u0026myns=swgtiv\u0026mynp=OCSSJQQ3\u0026mync=E\u0026cm_sp=swgtiv-_-OCSSJQQ3-_-E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Operations Analytics Predictive Insights",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "1.3.0"
            },
            {
              "status": "affected",
              "version": "1.3.1"
            },
            {
              "status": "affected",
              "version": "1.3.2"
            },
            {
              "status": "affected",
              "version": "1.3.3"
            },
            {
              "status": "affected",
              "version": "1.3.5"
            },
            {
              "status": "affected",
              "version": "1.3.6"
            }
          ]
        }
      ],
      "datePublic": "2017-08-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges. IBM X-Force ID: 126873."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126873"
        },
        {
          "name": "RHSA-2017:2481",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2481"
        },
        {
          "name": "RHSA-2017:2469",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2469"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22007305\u0026myns=swgtiv\u0026mynp=OCSSJQQ3\u0026mync=E\u0026cm_sp=swgtiv-_-OCSSJQQ3-_-E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-08-18T00:00:00",
          "ID": "CVE-2017-1376",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Operations Analytics Predictive Insights",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.3.0"
                          },
                          {
                            "version_value": "1.3.1"
                          },
                          {
                            "version_value": "1.3.2"
                          },
                          {
                            "version_value": "1.3.3"
                          },
                          {
                            "version_value": "1.3.5"
                          },
                          {
                            "version_value": "1.3.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges. IBM X-Force ID: 126873."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126873",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126873"
            },
            {
              "name": "RHSA-2017:2481",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2481"
            },
            {
              "name": "RHSA-2017:2469",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2469"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22007305\u0026myns=swgtiv\u0026mynp=OCSSJQQ3\u0026mync=E\u0026cm_sp=swgtiv-_-OCSSJQQ3-_-E",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22007305\u0026myns=swgtiv\u0026mynp=OCSSJQQ3\u0026mync=E\u0026cm_sp=swgtiv-_-OCSSJQQ3-_-E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1376",
    "datePublished": "2017-08-28T20:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T17:54:40.460Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-1376\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2017-08-29T01:35:13.483\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw in the IBM J9 VM class verifier allows untrusted code to disable the security manager and elevate its privileges. IBM X-Force ID: 126873.\"},{\"lang\":\"es\",\"value\":\"Un fallo en el verificador de clase IBM J9 VM permite que c\u00f3digo que no es de confianza deshabilite el administrador de seguridad y eleve privilegios. IBM X-Force ID: 126873.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-829\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:operations_analytics_predictive_insights:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75481351-F6BF-41BE-86D0-975E3E6A793D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:operations_analytics_predictive_insights:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F643C787-0CF2-4453-A1F0-2DF3597C4C41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:operations_analytics_predictive_insights:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"328456ED-ADE9-47AF-8A69-98546B6D39B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:operations_analytics_predictive_insights:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81B14528-FCC2-4563-931A-0E447197C7C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:operations_analytics_predictive_insights:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CA27123-A8D5-4FEB-9E5A-41E9264FBC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:operations_analytics_predictive_insights:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C2C5501-97B7-4349-8F23-90F46F401A1E\"}]}]}],\"references\":[{\"url\":\"http://www.ibm.com/support/docview.wss?uid=swg22007305\u0026myns=swgtiv\u0026mynp=OCSSJQQ3\u0026mync=E\u0026cm_sp=swgtiv-_-OCSSJQQ3-_-E\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2469\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2481\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/126873\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...