Lucene search

K
cve[email protected]CVE-2018-1648
HistoryDec 05, 2018 - 5:29 p.m.

CVE-2018-1648

2018-12-0517:29:00
CWE-326
web.nvd.nist.gov
27
ibm
qradar
siem
7.2
7.3
weak cryptography
vulnerability
cve-2018-1648
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

IBM QRadar SIEM 7.2 and 7.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 144653.

Affected configurations

NVD
Node
ibmqradar_incident_forensicsRange7.2.07.2.8
OR
ibmqradar_incident_forensicsRange7.3.07.3.1
OR
ibmqradar_incident_forensicsMatch7.2.8-
OR
ibmqradar_incident_forensicsMatch7.2.8p1
OR
ibmqradar_incident_forensicsMatch7.2.8p10
OR
ibmqradar_incident_forensicsMatch7.2.8p11
OR
ibmqradar_incident_forensicsMatch7.2.8p12
OR
ibmqradar_incident_forensicsMatch7.2.8p13
OR
ibmqradar_incident_forensicsMatch7.2.8p3
OR
ibmqradar_incident_forensicsMatch7.2.8p4
OR
ibmqradar_incident_forensicsMatch7.2.8p5
OR
ibmqradar_incident_forensicsMatch7.2.8p6
OR
ibmqradar_incident_forensicsMatch7.2.8p7
OR
ibmqradar_incident_forensicsMatch7.2.8p8
OR
ibmqradar_incident_forensicsMatch7.2.8p9
OR
ibmqradar_incident_forensicsMatch7.3.1-
OR
ibmqradar_incident_forensicsMatch7.3.1p1
OR
ibmqradar_incident_forensicsMatch7.3.1p2
OR
ibmqradar_incident_forensicsMatch7.3.1p3
OR
ibmqradar_incident_forensicsMatch7.3.1p4
OR
ibmqradar_incident_forensicsMatch7.3.1p5

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

Related for CVE-2018-1648