CVE Vulnerabilities

CVE-2014-3052

Published: Jun 21, 2014 | Modified: Aug 29, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
3.3 LOW
AV:A/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL encryption settings that lack NIST SP 800-131A compliance.

Affected Software

Name Vendor Start Version End Version
Security_access_manager_for_web_8.0_firmware Ibm 8.0.0.2 (including) 8.0.0.2 (including)
Security_access_manager_for_web_8.0_firmware Ibm 8.0.0.3 (including) 8.0.0.3 (including)

References