CVE Vulnerabilities

CVE-2016-0340

Improper Access Control

Published: Jul 15, 2016 | Modified: Sep 01, 2017
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

IBM Security Identity Manager (ISIM) Virtual Appliance 7.0.0.0 through 7.0.1.1 before 7.0.1-ISS-SIM-FP0003 mishandles session expiration, which allows remote attackers to hijack sessions by leveraging an unattended workstation.

Weakness

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

Affected Software

Name Vendor Start Version End Version
Security_identity_manager_adapter Ibm 7.0.0.0 (including) 7.0.0.0 (including)
Security_identity_manager_adapter Ibm 7.0.0.1 (including) 7.0.0.1 (including)
Security_identity_manager_adapter Ibm 7.0.0.2 (including) 7.0.0.2 (including)
Security_identity_manager_adapter Ibm 7.0.0.3 (including) 7.0.0.3 (including)
Security_identity_manager_adapter Ibm 7.0.1.0 (including) 7.0.1.0 (including)
Security_identity_manager_adapter Ibm 7.0.1.1 (including) 7.0.1.1 (including)

Extended Description

Access control involves the use of several protection mechanisms such as:

When any mechanism is not applied or otherwise fails, attackers can compromise the security of the product by gaining privileges, reading sensitive information, executing commands, evading detection, etc. There are two distinct behaviors that can introduce access control weaknesses:

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References