Lucene search

K
ibmIBM7187CD39581C23B20E521072A9EC3C88345A7D8C06430E4040223C67248D51BA
HistoryFeb 11, 2021 - 5:32 p.m.

Security Bulletin: IBM Security Verify Information Queue uses a relatively weak cryptographic algorithm to protect application data (CVE-2021-20406)

2021-02-1117:32:06
www.ibm.com
9

0.001 Low

EPSS

Percentile

23.7%

Summary

The cryptographic algorithm that IBM Security Verify Information Queue (ISIQ) uses to encrypt and decrypt application data has a JSON web token (JWT) signing key that is shorter than the recommended length. As of v10.0.0, ISIQ has doubled the length of its JWT signing key to be in compliance.

Vulnerability Details

CVEID:CVE-2021-20406
**DESCRIPTION:**IBM Security Verify Information Queue uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 2.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/196184 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Information Queue 1.0.6, 1.0.7

Remediation/Fixes

Download and install the latest IBM Security Verify Information Queue images (tagged at 10.0.0 or greater) from the Docker Hub repository. The instructions for accessing and deploying the images can be found on the ISIQ starter kit page: <https://www.ibm.com/support/pages/ibm-security-information-queue-starter-kit&gt;

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

23.7%

Related for 7187CD39581C23B20E521072A9EC3C88345A7D8C06430E4040223C67248D51BA