ID

VAR-202010-1455


CVE

CVE-2020-4528


TITLE

IBM DataPower Gateway  Information Disclosure Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-012081

DESCRIPTION

IBM MQ Appliance (IBM DataPower Gateway 10.0.0.0 and 2018.4.1.0 through 2018.4.1.12) could allow a local user, under special conditions, to obtain highly sensitive information from log files. IBM X-Force ID: 182658. IBM DataPower Gateway Contains an information disclosure vulnerability. Vendor is responsible for this vulnerability IBM X-Force ID: 182658 Is published as.Information may be obtained. IBM MQ (IBM WebSphere MQ) and others are products of IBM Corporation in the United States. IBM MQ is a messaging middleware product. IBM DataPower Gateway is a secure and integrated platform designed for mobile, cloud, application programming interface (API), web, service-oriented architecture (SOA), B2B and cloud workloads. IBM MQ Appliance is an all-in-one device for rapid deployment of enterprise-level message middleware. This vulnerability number has been assigned, and the vulnerability details will be updated soon

Trust: 1.71

sources: NVD: CVE-2020-4528 // JVNDB: JVNDB-2020-012081 // VULHUB: VHN-182653

AFFECTED PRODUCTS

vendor:ibmmodel:datapower gatewayscope:eqversion:10.0.0.0

Trust: 1.8

vendor:ibmmodel:datapower gatewayscope:gteversion:2018.4.1.0

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:lteversion:2018.4.1.12

Trust: 1.0

vendor:ibmmodel:datapower gatewayscope:eqversion: -

Trust: 0.8

vendor:ibmmodel:datapower gatewayscope:eqversion:2018.4.1.0 to 2018.4.1.12

Trust: 0.8

sources: JVNDB: JVNDB-2020-012081 // NVD: CVE-2020-4528

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-4528
value: MEDIUM

Trust: 1.0

psirt@us.ibm.com: CVE-2020-4528
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-4528
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202010-112
value: MEDIUM

Trust: 0.6

VULHUB: VHN-182653
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-4528
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-182653
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-4528
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@us.ibm.com: CVE-2020-4528
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.4
impactScore: 4.0
version: 3.0

Trust: 1.0

NVD: CVE-2020-4528
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-182653 // JVNDB: JVNDB-2020-012081 // CNNVD: CNNVD-202010-112 // NVD: CVE-2020-4528 // NVD: CVE-2020-4528

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:information leak (CWE-200) [NVD Evaluation ]

Trust: 0.8

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-182653 // JVNDB: JVNDB-2020-012081 // NVD: CVE-2020-4528

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202010-112

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202010-112

PATCH

title:6333033 IBM X-Force Exchangeurl:https://www.ibm.com/support/pages/node/6333033

Trust: 0.8

title:IBM MQ and IBM DataPower Gateway Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=131199

Trust: 0.6

sources: JVNDB: JVNDB-2020-012081 // CNNVD: CNNVD-202010-112

EXTERNAL IDS

db:NVDid:CVE-2020-4528

Trust: 2.5

db:JVNDBid:JVNDB-2020-012081

Trust: 0.8

db:NSFOCUSid:50472

Trust: 0.6

db:CNNVDid:CNNVD-202010-112

Trust: 0.6

db:CNVDid:CNVD-2020-56454

Trust: 0.1

db:VULHUBid:VHN-182653

Trust: 0.1

sources: VULHUB: VHN-182653 // JVNDB: JVNDB-2020-012081 // CNNVD: CNNVD-202010-112 // NVD: CVE-2020-4528

REFERENCES

url:https://www.ibm.com/support/pages/node/6333033

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/182658

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-4528

Trust: 1.4

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-can-expose-remote-credentials-to-local-users-cve-2020-4528/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-appliance-is-affected-by-an-information-disclosure-vulnerability-cve-2020-4528/

Trust: 0.6

url:https://vigilance.fr/vulnerability/ibm-mq-appliance-information-disclosure-via-log-files-33550

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50472

Trust: 0.6

sources: VULHUB: VHN-182653 // JVNDB: JVNDB-2020-012081 // CNNVD: CNNVD-202010-112 // NVD: CVE-2020-4528

SOURCES

db:VULHUBid:VHN-182653
db:JVNDBid:JVNDB-2020-012081
db:CNNVDid:CNNVD-202010-112
db:NVDid:CVE-2020-4528

LAST UPDATE DATE

2024-11-23T23:07:47.516000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-182653date:2021-07-21T00:00:00
db:JVNDBid:JVNDB-2020-012081date:2021-04-23T06:53:00
db:CNNVDid:CNNVD-202010-112date:2020-11-13T00:00:00
db:NVDid:CVE-2020-4528date:2024-11-21T05:32:51.087

SOURCES RELEASE DATE

db:VULHUBid:VHN-182653date:2020-10-06T00:00:00
db:JVNDBid:JVNDB-2020-012081date:2021-04-23T00:00:00
db:CNNVDid:CNNVD-202010-112date:2020-10-05T00:00:00
db:NVDid:CVE-2020-4528date:2020-10-06T16:15:13.090