ID

VAR-201711-0036


CVE

CVE-2017-10873


TITLE

OpenAM (Open Source Edition) vulnerable to authentication bypass

Trust: 0.8

sources: JVNDB: JVNDB-2017-000231

DESCRIPTION

OpenAM (Open Source Edition) allows an attacker to bypass authentication and access unauthorized contents via unspecified vectors. Note that this vulnerability affects OpenAM (Open Source Edition) implementations configured as SAML 2.0IdP, and switches authentication methods based on AuthnContext requests sent from the service provider. Yasushi Iwakata of Open Source Solution Technology Corporation reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership. LG devices based on Android are all smart devices based on the Android platform of South Korea's LG Group. SystemUI application intents is one of the system applications. SystemUI application intents in LG products based on platforms from Android 6.0 to 8.1 have security vulnerabilities that result from incorrect access control performed by the program. Remote attackers can use this vulnerability to bypass security restrictions and gain access to SystemUI applications

Trust: 2.16

sources: NVD: CVE-2017-10873 // JVNDB: JVNDB-2017-000231 // CNVD: CNVD-2020-28449

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-28449

AFFECTED PRODUCTS

vendor:osstechmodel:openamscope:lteversion:11.0.0-112

Trust: 1.0

vendor:osstechmodel:openamscope:gteversion:11.0.0

Trust: 1.0

vendor:osstechmodel:openamscope:gteversion:9.5.5

Trust: 1.0

vendor:osstechmodel:openamscope:lteversion:9.5.5-41

Trust: 1.0

vendor:osstechmodel:openamscope:gteversion:13.0.0

Trust: 1.0

vendor:osstechmodel:openamscope:lteversion:13.0.0-73

Trust: 1.0

vendor:open source solutionmodel:openamscope:eqversion:(open source edition)

Trust: 0.8

vendor:googlemodel:androidscope:eqversion:6.0

Trust: 0.6

vendor:lgmodel:devices based on androidscope:gteversion:6.0,<=8.1

Trust: 0.6

vendor:googlemodel:androidscope:eqversion:8.1

Trust: 0.6

vendor:lgmodel: - scope:eqversion:x500

Trust: 0.6

vendor:lgmodel: - scope:eqversion:x400

Trust: 0.6

vendor:lgmodel: - scope:eqversion:x300

Trust: 0.6

vendor:lgmodel:q8scope: - version: -

Trust: 0.6

vendor:lgmodel:q6scope: - version: -

Trust: 0.6

vendor:lgmodel: - scope:eqversion:v30

Trust: 0.6

vendor:lgmodel: - scope:eqversion:v20

Trust: 0.6

vendor:lgmodel: - scope:eqversion:v10

Trust: 0.6

vendor:lgmodel:g6scope: - version: -

Trust: 0.6

vendor:lgmodel:g5scope: - version: -

Trust: 0.6

vendor:lgmodel:camscope:eqversion:x

Trust: 0.6

sources: CNVD: CNVD-2020-28449 // JVNDB: JVNDB-2017-000231 // NVD: CVE-2017-10873

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-10873
value: HIGH

Trust: 1.0

IPA: JVNDB-2017-000231
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-28449
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201711-084
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2017-10873
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2017-000231
severity: MEDIUM
baseScore: 6.0
vectorString: AV:N/AC:M/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-28449
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2017-10873
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA: JVNDB-2017-000231
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-28449 // JVNDB: JVNDB-2017-000231 // CNNVD: CNNVD-201711-084 // NVD: CVE-2017-10873

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.8

sources: JVNDB: JVNDB-2017-000231 // NVD: CVE-2017-10873

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-084

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-201711-084

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-000231

PATCH

title:Fix Session Upgrade bypass at SAML IdPurl:https://github.com/osstech-jp/openam/commit/3a27ed18e2b3e468a85a0ff7965d2c1f769ea9c6

Trust: 0.8

title:Information from OGIS-RI Co.,Ltd.url:http://jvn.jp/en/jp/JVN79546124/996125/index.html

Trust: 0.8

title:Notice of OpenAM security vulnerability and product updates [AM20171101-1]url:https://www.osstech.co.jp/support/am2017-2-1-en

Trust: 0.8

title:Patch for LG product SystemUI application intents access control error vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/217695

Trust: 0.6

title:ForgeRock OpenAM Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76087

Trust: 0.6

sources: CNVD: CNVD-2020-28449 // JVNDB: JVNDB-2017-000231 // CNNVD: CNNVD-201711-084

EXTERNAL IDS

db:NVDid:CVE-2017-10873

Trust: 3.0

db:JVNid:JVN79546124

Trust: 2.4

db:JVNDBid:JVNDB-2017-000231

Trust: 0.8

db:CNVDid:CNVD-2020-28449

Trust: 0.6

db:CNNVDid:CNNVD-201711-084

Trust: 0.6

sources: CNVD: CNVD-2020-28449 // JVNDB: JVNDB-2017-000231 // CNNVD: CNNVD-201711-084 // NVD: CVE-2017-10873

REFERENCES

url:https://www.osstech.co.jp/support/am2017-2-1-en

Trust: 1.6

url:https://www.cs.themistruct.com/

Trust: 1.6

url:https://jvn.jp/en/jp/jvn79546124/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2017-10873

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-10873

Trust: 0.8

url:http://jvn.jp/en/jp/jvn79546124/index.html

Trust: 0.8

sources: CNVD: CNVD-2020-28449 // JVNDB: JVNDB-2017-000231 // CNNVD: CNNVD-201711-084 // NVD: CVE-2017-10873

SOURCES

db:CNVDid:CNVD-2020-28449
db:JVNDBid:JVNDB-2017-000231
db:CNNVDid:CNNVD-201711-084
db:NVDid:CVE-2017-10873

LAST UPDATE DATE

2025-04-20T23:29:29.475000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-28449date:2020-05-15T00:00:00
db:JVNDBid:JVNDB-2017-000231date:2018-03-14T00:00:00
db:CNNVDid:CNNVD-201711-084date:2021-09-10T00:00:00
db:NVDid:CVE-2017-10873date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-28449date:2020-05-15T00:00:00
db:JVNDBid:JVNDB-2017-000231date:2017-11-01T00:00:00
db:CNNVDid:CNNVD-201711-084date:2017-11-03T00:00:00
db:NVDid:CVE-2017-10873date:2017-11-02T15:29:00.290