VDB-93782 · CVE-2016-3025 · BID 93178

IBM Security Access Manager Login Brute Force 7pk security

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability, which was classified as critical, has been found in IBM Security Access Manager and Security Access Manager for Mobile (Network Authentication Software) (the affected version unknown). Affected by this issue is an unknown part of the component Login Handler. The manipulation with an unknown input leads to a 7pk security vulnerability (Brute Force). Using CWE to declare the problem leads to CWE-254. Impacted is confidentiality. CVE summarizes:

IBM Security Access Manager for Mobile 8.x before 8.0.1.4 IF3 and Security Access Manager 9.x before 9.0.1.0 IF5 do not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach.

The bug was discovered 09/26/2016. The weakness was disclosed 11/25/2016 (Website). The advisory is available at www-01.ibm.com. This vulnerability is handled as CVE-2016-3025 since 03/09/2016. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1211 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 59 days. During that time the estimated underground price was around $5k-$25k.

Upgrading eliminates this vulnerability.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.7
VulDB Meta Temp Score: 6.6

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Brute Force
Class: 7pk security / Brute Force
CWE: CWE-254
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/09/2016 🔍
09/26/2016 +201 days 🔍
09/26/2016 +0 days 🔍
11/24/2016 +59 days 🔍
11/25/2016 +1 days 🔍
11/25/2016 +0 days 🔍
10/04/2022 +2139 days 🔍

Sourcesinfo

Vendor: ibm.com

Advisory: www-01.ibm.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-3025 (🔍)
SecurityFocus: 93178 - IBM Security Access Manager CVE-2016-3025 Security Bypass Vulnerability

Entryinfo

Created: 11/25/2016 08:41
Updated: 10/04/2022 12:14
Changes: 11/25/2016 08:41 (45), 06/09/2019 06:48 (11), 10/04/2022 12:14 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!