5.5
MEDIUM
CVE-2024-22318
IBM i Access Client Solutions (ACS) NTLM Hash Disclosure
Description

IBM i Access Client Solutions (ACS) 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.4 is vulnerable to NT LAN Manager (NTLM) hash disclosure by an attacker modifying UNC capable paths within ACS configuration files to point to a hostile server. If NTLM is enabled, the Windows operating system will try to authenticate using the current user's session. The hostile server could capture the NTLM hash information to obtain the user's credentials. IBM X-Force ID: 279091.

INFO

Published Date :

Feb. 9, 2024, 1:15 a.m.

Last Modified :

April 3, 2024, 2:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-22318 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm i_access_client_solutions
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-22318.

URL Resource
http://packetstormsecurity.com/files/177069/IBM-i-Access-Client-Solutions-Remote-Credential-Theft.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2024/Feb/7 Mailing List Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/279091 VDB Entry
https://www.ibm.com/support/pages/node/7116091 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-22318 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-22318 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 03, 2024

    Action Type Old Value New Value
    Added CWE IBM Corporation CWE-384
    Removed CWE IBM Corporation CWE-200
  • Initial Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/177069/IBM-i-Access-Client-Solutions-Remote-Credential-Theft.html No Types Assigned http://packetstormsecurity.com/files/177069/IBM-i-Access-Client-Solutions-Remote-Credential-Theft.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2024/Feb/7 No Types Assigned http://seclists.org/fulldisclosure/2024/Feb/7 Mailing List, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/279091 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/279091 VDB Entry
    Changed Reference Type https://www.ibm.com/support/pages/node/7116091 No Types Assigned https://www.ibm.com/support/pages/node/7116091 Vendor Advisory
    Added CWE NIST CWE-384
    Added CPE Configuration OR *cpe:2.3:a:ibm:i_access_client_solutions:*:*:*:*:*:*:*:* versions from (including) 1.1.2 up to (including) 1.1.4 *cpe:2.3:a:ibm:i_access_client_solutions:*:*:*:*:*:*:*:* versions from (including) 1.1.4.3 up to (including) 1.1.9.4
  • CVE Modified by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added Reference IBM Corporation http://seclists.org/fulldisclosure/2024/Feb/7 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added Reference IBM Corporation http://packetstormsecurity.com/files/177069/IBM-i-Access-Client-Solutions-Remote-Credential-Theft.html [No types assigned]
  • CVE Received by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added Description IBM i Access Client Solutions (ACS) 1.1.2 through 1.1.4 and 1.1.4.3 through 1.1.9.4 is vulnerable to NT LAN Manager (NTLM) hash disclosure by an attacker modifying UNC capable paths within ACS configuration files to point to a hostile server. If NTLM is enabled, the Windows operating system will try to authenticate using the current user's session. The hostile server could capture the NTLM hash information to obtain the user's credentials. IBM X-Force ID: 279091.
    Added Reference IBM Corporation https://www.ibm.com/support/pages/node/7116091 [No types assigned]
    Added Reference IBM Corporation https://exchange.xforce.ibmcloud.com/vulnerabilities/279091 [No types assigned]
    Added CWE IBM Corporation CWE-200
    Added CVSS V3.1 IBM Corporation AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-22318 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.01%

score

0.18790

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability