Lucene search

K
cve[email protected]CVE-2019-4399
HistoryOct 25, 2019 - 5:15 p.m.

CVE-2019-4399

2019-10-2517:15:11
CWE-327
web.nvd.nist.gov
79
ibm
cloud orchestrator
vulnerability
cryptographic attack
cve-2019-4399
nvd
ibm x-force

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.8%

IBM Cloud Orchestrator 2.4 through 2.4.0.5 and 2.5 through 2.5.0.9 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 162260.

Affected configurations

Vulners
NVD
Node
ibmcloud_orchestratorMatch2.4
OR
ibmcloud_orchestratorMatch2.4.0.1
OR
ibmcloud_orchestratorMatch2.4.0.2
OR
ibmcloud_orchestratorMatch2.5
OR
ibmcloud_orchestratorMatch2.5.0.1
OR
ibmcloud_orchestratorMatch2.4.0.3
OR
ibmcloud_orchestratorMatch2.5.0.2
OR
ibmcloud_orchestratorMatch2.4.0.4
OR
ibmcloud_orchestratorMatch2.5.0.3
OR
ibmcloud_orchestratorMatch2.5.0.4
OR
ibmcloud_orchestratorMatch2.4.0.5
OR
ibmcloud_orchestratorMatch2.5.0.5
OR
ibmcloud_orchestratorMatch2.5.0.6
OR
ibmcloud_orchestratorMatch2.5.0.7
OR
ibmcloud_orchestratorMatch2.5.0.8
OR
ibmcloud_orchestratorMatch2.5.0.9
VendorProductVersionCPE
ibmcloud_orchestrator2.4cpe:2.3:a:ibm:cloud_orchestrator:2.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.2:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5cpe:2.3:a:ibm:cloud_orchestrator:2.5:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.3cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.2:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.4cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.3cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.4cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Cloud Orchestrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.2"
      },
      {
        "status": "affected",
        "version": "2.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.2"
      },
      {
        "status": "affected",
        "version": "2.4.0.4"
      },
      {
        "status": "affected",
        "version": "2.5.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.6"
      },
      {
        "status": "affected",
        "version": "2.5.0.7"
      },
      {
        "status": "affected",
        "version": "2.5.0.8"
      },
      {
        "status": "affected",
        "version": "2.5.0.9"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.8%

Related for CVE-2019-4399