IBM Support

Security Bulletin: Use of a Broken or Risky Cryptographic Algorithm in Resilient App Host (CVE-2020-4637)

Security Bulletin


Summary

Resilient App Host (Beta) was using weaker than expected Cryptographic Algorithm.

Vulnerability Details

CVEID:   CVE-2020-4637
DESCRIPTION:   IBM Resilient uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185504 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
Resilient OnPremIBM Security SOAR

Remediation/Fixes

Deploy the App Host GA version which resolved these issues from IBM Fix Central with Resilient App Host v37.2 or later. 

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

John Zuccato, Rodney Ryan, Chris Shepherd, Nathan Roane, Kamil Sarbinowski, Vince Dragnea, Troy Fisher and Elaheh Samani from IBM X-Force Ethical Hacking Team.

Change History

28 Aug 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU008","label":"Security"},"Product":{"code":"SSDVCX","label":"IBM Resilient"},"Component":"","Platform":[{"code":"PF043","label":"Red Hat"}],"Version":"IBM Resilient SOAR v38.0","Edition":""}]

Document Information

Modified date:
31 August 2020

UID

ibm16324865