CVE Vulnerabilities

CVE-2018-1648

Inadequate Encryption Strength

Published: Dec 05, 2018 | Modified: Dec 26, 2018
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM QRadar SIEM 7.2 and 7.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 144653.

Weakness

The product stores or transmits sensitive data using an encryption scheme that is theoretically sound, but is not strong enough for the level of protection required.

Affected Software

Name Vendor Start Version End Version
Qradar_incident_forensics Ibm 7.2.0 (including) 7.2.8 (excluding)
Qradar_incident_forensics Ibm 7.3.0 (including) 7.3.1 (excluding)
Qradar_incident_forensics Ibm 7.2.8 (including) 7.2.8 (including)
Qradar_incident_forensics Ibm 7.2.8-p1 (including) 7.2.8-p1 (including)
Qradar_incident_forensics Ibm 7.2.8-p10 (including) 7.2.8-p10 (including)
Qradar_incident_forensics Ibm 7.2.8-p11 (including) 7.2.8-p11 (including)
Qradar_incident_forensics Ibm 7.2.8-p12 (including) 7.2.8-p12 (including)
Qradar_incident_forensics Ibm 7.2.8-p13 (including) 7.2.8-p13 (including)
Qradar_incident_forensics Ibm 7.2.8-p3 (including) 7.2.8-p3 (including)
Qradar_incident_forensics Ibm 7.2.8-p4 (including) 7.2.8-p4 (including)
Qradar_incident_forensics Ibm 7.2.8-p5 (including) 7.2.8-p5 (including)
Qradar_incident_forensics Ibm 7.2.8-p6 (including) 7.2.8-p6 (including)
Qradar_incident_forensics Ibm 7.2.8-p7 (including) 7.2.8-p7 (including)
Qradar_incident_forensics Ibm 7.2.8-p8 (including) 7.2.8-p8 (including)
Qradar_incident_forensics Ibm 7.2.8-p9 (including) 7.2.8-p9 (including)
Qradar_incident_forensics Ibm 7.3.1 (including) 7.3.1 (including)
Qradar_incident_forensics Ibm 7.3.1-p1 (including) 7.3.1-p1 (including)
Qradar_incident_forensics Ibm 7.3.1-p2 (including) 7.3.1-p2 (including)
Qradar_incident_forensics Ibm 7.3.1-p3 (including) 7.3.1-p3 (including)
Qradar_incident_forensics Ibm 7.3.1-p4 (including) 7.3.1-p4 (including)
Qradar_incident_forensics Ibm 7.3.1-p5 (including) 7.3.1-p5 (including)

Potential Mitigations

References