ID

VAR-201702-0437


CVE

CVE-2016-5919


TITLE

IBM Security Access Manager Vulnerability in decrypting important information

Trust: 0.8

sources: JVNDB: JVNDB-2016-007672

DESCRIPTION

IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM Reference #: 1996868. An attacker can exploit this issue to gain access to sensitive information; this may lead to further attacks. The product enables access management control through integrated appliances for web, mobile and cloud computing

Trust: 1.98

sources: NVD: CVE-2016-5919 // JVNDB: JVNDB-2016-007672 // BID: 96278 // VULHUB: VHN-94739

AFFECTED PRODUCTS

vendor:ibmmodel:security access manager for web 8.0scope:eqversion:*

Trust: 1.0

vendor:ibmmodel:security access manager 9.0scope:eqversion:*

Trust: 1.0

vendor:ibmmodel:security access manager for mobilescope:eqversion:*

Trust: 1.0

vendor:ibmmodel:security access manager for web 7.0scope:eqversion:*

Trust: 1.0

vendor:ibmmodel:security access manager for mobile the appliancescope: - version: -

Trust: 0.8

vendor:ibmmodel:security access manager for mobile softwarescope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:security access manager for web the appliancescope: - version: -

Trust: 0.8

vendor:ibmmodel:security access manager for web softwarescope:eqversion:7.0

Trust: 0.8

vendor:ibmmodel:security access manager for web softwarescope:eqversion:8.0

Trust: 0.8

vendor:ibmmodel:security access manager the appliancescope: - version: -

Trust: 0.8

vendor:ibmmodel:security access manager softwarescope:eqversion:9.0

Trust: 0.8

vendor:ibmmodel:security access manager for mobilescope: - version: -

Trust: 0.6

vendor:ibmmodel:security access manager for web 7.0scope: - version: -

Trust: 0.6

vendor:ibmmodel:security access manager for web 8.0scope: - version: -

Trust: 0.6

vendor:ibmmodel:security access manager 9.0scope: - version: -

Trust: 0.6

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.3

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:security access manager for webscope:eqversion:7.0

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.4

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.2

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:security access manager for mobilescope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:security access managerscope:eqversion:9.0.2.0

Trust: 0.3

vendor:ibmmodel:security access managerscope:eqversion:9.0.1.0

Trust: 0.3

vendor:ibmmodel:security access managerscope:eqversion:9.0.0.1

Trust: 0.3

vendor:ibmmodel:security access managerscope:eqversion:9.0

Trust: 0.3

sources: BID: 96278 // JVNDB: JVNDB-2016-007672 // NVD: CVE-2016-5919 // CNNVD: CNNVD-201702-601

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-5919
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201702-601
value: HIGH

Trust: 0.6

VULHUB: VHN-94739
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-5919
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-94739
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-5919
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-94739 // JVNDB: JVNDB-2016-007672 // NVD: CVE-2016-5919 // CNNVD: CNNVD-201702-601

PROBLEMTYPE DATA

problemtype:CWE-326

Trust: 1.9

sources: VULHUB: VHN-94739 // JVNDB: JVNDB-2016-007672 // NVD: CVE-2016-5919

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201702-601

TYPE

encryption problem

Trust: 0.6

sources: CNNVD: CNNVD-201702-601

CONFIGURATIONS

sources: NVD: CVE-2016-5919

PATCH

title:1996868url:http://www-01.ibm.com/support/docview.wss?uid=swg21996868

Trust: 0.8

title:IBM Security Access Manager Fixes for encryption problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=68211

Trust: 0.6

sources: JVNDB: JVNDB-2016-007672 // CNNVD: CNNVD-201702-601

EXTERNAL IDS

db:NVDid:CVE-2016-5919

Trust: 2.8

db:SECTRACKid:1037855

Trust: 1.7

db:JVNDBid:JVNDB-2016-007672

Trust: 0.8

db:CNNVDid:CNNVD-201702-601

Trust: 0.7

db:BIDid:96278

Trust: 0.4

db:VULHUBid:VHN-94739

Trust: 0.1

sources: VULHUB: VHN-94739 // BID: 96278 // JVNDB: JVNDB-2016-007672 // NVD: CVE-2016-5919 // CNNVD: CNNVD-201702-601

REFERENCES

url:http://www.ibm.com/support/docview.wss?uid=swg21996868

Trust: 1.7

url:http://www.securitytracker.com/id/1037855

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5919

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5919

Trust: 0.8

url:http://www.ibm.com/

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21996868

Trust: 0.3

sources: VULHUB: VHN-94739 // BID: 96278 // JVNDB: JVNDB-2016-007672 // NVD: CVE-2016-5919 // CNNVD: CNNVD-201702-601

CREDITS

IBM

Trust: 0.3

sources: BID: 96278

SOURCES

db:VULHUBid:VHN-94739
db:BIDid:96278
db:JVNDBid:JVNDB-2016-007672
db:NVDid:CVE-2016-5919
db:CNNVDid:CNNVD-201702-601

LAST UPDATE DATE

2023-12-18T12:51:24.134000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-94739date:2020-10-27T00:00:00
db:BIDid:96278date:2017-03-07T04:03:00
db:JVNDBid:JVNDB-2016-007672date:2017-03-09T00:00:00
db:NVDid:CVE-2016-5919date:2020-10-27T11:37:18.613
db:CNNVDid:CNNVD-201702-601date:2020-10-28T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-94739date:2017-02-16T00:00:00
db:BIDid:96278date:2017-02-15T00:00:00
db:JVNDBid:JVNDB-2016-007672date:2017-03-09T00:00:00
db:NVDid:CVE-2016-5919date:2017-02-16T20:59:00.130
db:CNNVDid:CNNVD-201702-601date:2017-02-17T00:00:00