CVE-2021-20566

IBM Resilient SOAR V38.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 199238.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:resilient_security_orchestration_automation_and_response:38.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*

History

21 Jun 2021, 17:53

Type Values Removed Values Added
References (CONFIRM) https://www.ibm.com/support/pages/node/6464043 - (CONFIRM) https://www.ibm.com/support/pages/node/6464043 - Patch, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199238 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/199238 - VDB Entry, Vendor Advisory
CWE CWE-327
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:resilient_security_orchestration_automation_and_response:38.0:*:*:*:*:*:*:*

16 Jun 2021, 17:47

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-16 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-20566

Mitre link : CVE-2021-20566

CVE.ORG link : CVE-2021-20566


JSON object : View

Products Affected

ibm

  • resilient_security_orchestration_automation_and_response

redhat

  • linux
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm