Lucene search

K
cve[email protected]CVE-2018-1843
HistoryNov 21, 2018 - 3:29 p.m.

CVE-2018-1843

2018-11-2115:29:00
CWE-200
web.nvd.nist.gov
27
iam
ibm cloud private 3.1.0
vulnerability
information security
ssl
network traffic
data privacy
nvd
ibm x-force id 150903

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

The Identity and Access Management (IAM) services (IBM Cloud Private 3.1.0) do not use a secure channel, such as SSL, to exchange information only when accessed internally from within the cluster. It could be possible for an attacker with access to network traffic to sniff packets from the connection and uncover data. IBM X-Force ID: 150903

Affected configurations

Vulners
NVD
Node
ibmcloud_privateMatch3.1.0
VendorProductVersionCPE
ibmcloud_private3.1.0cpe:2.3:a:ibm:cloud_private:3.1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cloud Private",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.1.0"
      }
    ]
  }
]

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.1 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVE-2018-1843