IBM Maximo Asset Management 7.5/7.6 Command command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.5$0-$5k0.00

A vulnerability classified as problematic was found in IBM Maximo Asset Management 7.5/7.6 (Asset Management Software). This vulnerability affects an unknown code block. The manipulation as part of a Command leads to a command injection vulnerability. The CWE definition for the vulnerability is CWE-77. The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

IBM Maximo Asset Management 7.5 and 7.6 could allow an authenicated user to inject commands into work orders that could be executed by another user that downloads the affected file. IBM X-Force ID: 126538.

The bug was discovered 09/06/2017. The weakness was released 09/12/2017 (Website). The advisory is available at ibm.com. This vulnerability was named CVE-2017-1352 since 11/30/2016. The attack can be initiated remotely. The requirement for exploitation is a single authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 01/11/2021). It is expected to see the exploit prices for this product increasing in the near future.This vulnerability is assigned to T1202 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 6 days. During that time the estimated underground price was around $5k-$25k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.5

VulDB Base Score: 5.5
VulDB Temp Score: 5.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Command injection
CWE: CWE-77 / CWE-74 / CWE-707
ATT&CK: T1202

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/30/2016 🔍
09/06/2017 +280 days 🔍
09/06/2017 +0 days 🔍
09/12/2017 +6 days 🔍
09/12/2017 +0 days 🔍
09/13/2017 +1 days 🔍
01/11/2021 +1216 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: ibm.com
Researcher: IBM.
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-1352 (🔍)
X-Force: 126538
SecurityFocus: 100697 - IBM Maximo Asset Management CVE-2017-1352 Remote Command Injection Vulnerability

Entryinfo

Created: 09/13/2017 10:52
Updated: 01/11/2021 16:25
Changes: 09/13/2017 10:52 (55), 11/15/2019 08:48 (10), 01/11/2021 16:19 (2), 01/11/2021 16:25 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!