CVE-2023-29261

IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow a local user with specific information about the system to obtain privileged information due to inadequate memory clearing during operations. IBM X-Force ID: 252139.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_external_authentication_server:6.1.0:*:*:*:*:*:*:*

History

08 Sep 2023, 17:10

Type Values Removed Values Added
First Time Ibm sterling External Authentication Server
Ibm
CPE cpe:2.3:a:ibm:sterling_external_authentication_server:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.3.0:*:*:*:*:*:*:*
CWE CWE-922
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
References
  • (MISC) https://www.ibm.com/support/pages/node/7029765 - Vendor Advisory
References (MISC) https://https://www.ibm.com/support/pages/node/7029765 - (MISC) https://https://www.ibm.com/support/pages/node/7029765 - Broken Link
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/252139 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/252139 - VDB Entry, Vendor Advisory

05 Sep 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-05 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-29261

Mitre link : CVE-2023-29261

CVE.ORG link : CVE-2023-29261


JSON object : View

Products Affected

ibm

  • sterling_external_authentication_server
CWE
CWE-922

Insecure Storage of Sensitive Information