Lucene search

K
ibmIBM0EE6D6218450CBB90429540D9FE611B8C2F3A999EBD2EBC6D9062EA9EEC2DB09
HistoryAug 02, 2019 - 3:42 p.m.

Security Bulletin: OpenSSL as used in IBM QRadar Network Packet Capture is vulnerable to information exposure (CVE-2018-5407)

2019-08-0215:42:49
www.ibm.com
53

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

Summary

OpenSSL as used in IBM QRadar Network Packet Capture is susceptible to information exposure.

Vulnerability Details

CVEID: CVE-2018-5407
**Description:**Multiple SMT/Hyper-Threading architectures and processors could allow a local attacker to obtain sensitive information, caused by execution engine sharing on Simultaneous Multithreading (SMT) architecture. By using the new PortSmash side-channel attack, an attacker could run a malicious process next to legitimate processes using the architectures parallel thread running capabilities to leak encrypted data from the CPU’s internal processes. Note: This vulnerability is known as PortSmash.
**CVSS Base Score:**5.1
CVSS Temporal Score: See h_ttps://exchange.xforce.ibmcloud.com/vulnerabilities/152484_ for the current score
**CVSS Environmental Score:***Undefined
**CVSS Vector:**CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products and Versions

IBM QRadar Network Packet Capture 7.2.0 - 7.2.8 Patch 3

IBM QRadar Network Packet Capture 7.3.0 - 7.3.2 GA

Remediation/Fixes

IBM QRadar Network Packet Capture 7.2.0 - 7.2.8 Patch 4

IBM QRadar Network Packet Capture 7.3.0 - 7.3.2 Patch 1

Workarounds and Mitigations

None

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N