CVE-2019-4654

CVSS V2 Medium 5.8 CVSS V3 Medium 4.8
Description
IBM QRadar 7.3.0 to 7.3.3 Patch 2 does not validate, or incorrectly validates, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-ForceID: 170965.
Overview
  • CVE ID
  • CVE-2019-4654
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-15T16:15:14
  • Last Modified Date
  • 2020-04-20T14:29:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:* 1 OR 7.3.0 7.3.3
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/170965 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6189723 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:44:02 Added to TrackCVE
2022-12-04 14:50:01 2020-04-15T16:15Z 2020-04-15T16:15:14 CVE Published Date updated
2022-12-04 14:50:01 2020-04-20T14:29:15 CVE Modified Date updated
2022-12-04 14:50:01 Analyzed Vulnerability Status updated