Lucene search

K
cve[email protected]CVE-2018-1665
HistoryDec 13, 2018 - 4:29 p.m.

CVE-2018-1665

2018-12-1316:29:00
CWE-326
web.nvd.nist.gov
19
ibm datapower gateway
weak cryptographic algorithms
decryption
cve-2018-1665
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

IBM DataPower Gateway 7.6.0.0 through 7.6.0.10, 7.5.2.0 through 7.5.2.17, 7.5.1.0 through 7.5.1.17, 7.5.0.0 through 7.5.0.18, and 7.7.0.0 through 7.7.1.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 144891.

Affected configurations

Vulners
NVD
Node
ibmdatapower_gatewayMatch7.6.0.0
OR
ibmdatapower_gatewayMatch7.6.0.10
OR
ibmdatapower_gatewayMatch7.5.2.0
OR
ibmdatapower_gatewayMatch7.5.2.17
OR
ibmdatapower_gatewayMatch7.5.1.0
OR
ibmdatapower_gatewayMatch7.5.1.17
OR
ibmdatapower_gatewayMatch7.5.0.0
OR
ibmdatapower_gatewayMatch7.7.0.0
OR
ibmdatapower_gatewayMatch7.7.1.3
OR
ibmdatapower_gatewayMatch7.5.0.18
VendorProductVersionCPE
ibmdatapower_gateway7.6.0.0cpe:2.3:a:ibm:datapower_gateway:7.6.0.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.6.0.10cpe:2.3:a:ibm:datapower_gateway:7.6.0.10:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.2.0cpe:2.3:a:ibm:datapower_gateway:7.5.2.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.2.17cpe:2.3:a:ibm:datapower_gateway:7.5.2.17:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.1.0cpe:2.3:a:ibm:datapower_gateway:7.5.1.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.1.17cpe:2.3:a:ibm:datapower_gateway:7.5.1.17:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.0.0cpe:2.3:a:ibm:datapower_gateway:7.5.0.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.7.0.0cpe:2.3:a:ibm:datapower_gateway:7.7.0.0:*:*:*:*:*:*:*
ibmdatapower_gateway7.7.1.3cpe:2.3:a:ibm:datapower_gateway:7.7.1.3:*:*:*:*:*:*:*
ibmdatapower_gateway7.5.0.18cpe:2.3:a:ibm:datapower_gateway:7.5.0.18:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "DataPower Gateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.6.0.0"
      },
      {
        "status": "affected",
        "version": "7.6.0.10"
      },
      {
        "status": "affected",
        "version": "7.5.2.0"
      },
      {
        "status": "affected",
        "version": "7.5.2.17"
      },
      {
        "status": "affected",
        "version": "7.5.1.0"
      },
      {
        "status": "affected",
        "version": "7.5.1.17"
      },
      {
        "status": "affected",
        "version": "7.5.0.0"
      },
      {
        "status": "affected",
        "version": "7.7.0.0"
      },
      {
        "status": "affected",
        "version": "7.7.1.3"
      },
      {
        "status": "affected",
        "version": "7.5.0.18"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

Related for CVE-2018-1665