IBM Tivoli Endpoint Manager 9.2/9.5 Password Policy credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.5$5k-$25k0.00

A vulnerability was found in IBM Tivoli Endpoint Manager 9.2/9.5 (Directory Service Software). It has been rated as critical. This issue affects an unknown functionality of the component Password Policy. The manipulation with an unknown input leads to a credentials management vulnerability. Using CWE to declare the problem leads to CWE-255. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 123861.

The bug was discovered 10/31/2017. The weakness was presented 11/13/2017 by ryan with IBM X-Force (Website). The advisory is shared at ibm.com. The identification of this vulnerability is CVE-2017-1221 since 11/30/2016. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available. The price for an exploit might be around USD $5k-$25k at the moment (estimation calculated on 01/23/2021). It is expected to see the exploit prices for this product increasing in the near future.MITRE ATT&CK project uses the attack technique T1552 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 13 days. During that time the estimated underground price was around $5k-$25k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

See 109314 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.5

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials management
CWE: CWE-255
ATT&CK: T1552

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

11/30/2016 🔍
10/31/2017 +335 days 🔍
10/31/2017 +0 days 🔍
11/13/2017 +13 days 🔍
11/13/2017 +0 days 🔍
11/14/2017 +1 days 🔍
01/23/2021 +1166 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: ibm.com
Researcher: IBM X-Force Ethical Hacking Team: Ron Craig, Warren Moynihan, Jonathan Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza. (ryan)
Organization: IBM X-Force
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-1221 (🔍)
X-Force: 123861
SecurityFocus: 101683 - IBM BigFix Platform CVE-2017-1221 Security Weakness

See also: 🔍

Entryinfo

Created: 11/14/2017 14:15
Updated: 01/23/2021 10:40
Changes: 11/14/2017 14:15 (62), 12/05/2019 17:59 (6), 01/23/2021 10:35 (3), 01/23/2021 10:40 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!