CVE Vulnerabilities

CVE-2017-1622

Improper Certificate Validation

Published: Dec 05, 2018 | Modified: Oct 09, 2019
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM QRadar SIEM 7.2.8 and 7.3 does not validate, or incorrectly validates, a certificate. This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-force ID: 133120.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Qradar_incident_forensics Ibm 7.2.0 (including) 7.2.8 (excluding)
Qradar_incident_forensics Ibm 7.3.0 (including) 7.3.1 (excluding)
Qradar_incident_forensics Ibm 7.2.8 (including) 7.2.8 (including)
Qradar_incident_forensics Ibm 7.2.8-p1 (including) 7.2.8-p1 (including)
Qradar_incident_forensics Ibm 7.2.8-p10 (including) 7.2.8-p10 (including)
Qradar_incident_forensics Ibm 7.2.8-p11 (including) 7.2.8-p11 (including)
Qradar_incident_forensics Ibm 7.2.8-p12 (including) 7.2.8-p12 (including)
Qradar_incident_forensics Ibm 7.2.8-p13 (including) 7.2.8-p13 (including)
Qradar_incident_forensics Ibm 7.2.8-p3 (including) 7.2.8-p3 (including)
Qradar_incident_forensics Ibm 7.2.8-p4 (including) 7.2.8-p4 (including)
Qradar_incident_forensics Ibm 7.2.8-p5 (including) 7.2.8-p5 (including)
Qradar_incident_forensics Ibm 7.2.8-p6 (including) 7.2.8-p6 (including)
Qradar_incident_forensics Ibm 7.2.8-p7 (including) 7.2.8-p7 (including)
Qradar_incident_forensics Ibm 7.2.8-p8 (including) 7.2.8-p8 (including)
Qradar_incident_forensics Ibm 7.2.8-p9 (including) 7.2.8-p9 (including)
Qradar_incident_forensics Ibm 7.3.1 (including) 7.3.1 (including)
Qradar_incident_forensics Ibm 7.3.1-p1 (including) 7.3.1-p1 (including)
Qradar_incident_forensics Ibm 7.3.1-p2 (including) 7.3.1-p2 (including)
Qradar_incident_forensics Ibm 7.3.1-p3 (including) 7.3.1-p3 (including)
Qradar_incident_forensics Ibm 7.3.1-p4 (including) 7.3.1-p4 (including)
Qradar_incident_forensics Ibm 7.3.1-p5 (including) 7.3.1-p5 (including)
Qradar_incident_forensics Ibm 7.3.1-p6 (including) 7.3.1-p6 (including)

Potential Mitigations

References