Lucene search

K
ibmIBM004F8BA2895884814075D2D15629227B728B39F4FF444A4C1C594E634B4F9048
HistoryFeb 16, 2024 - 10:17 a.m.

Security Bulletin: QRadar Suite Software is vulnerable to information disclosure (CVE-2023-50951)

2024-02-1610:17:39
www.ibm.com
8
ibm
qradar suite
vulnerability
latest release
update
version 1.10.18.0
information disclosure
authenticated user

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

9.0%

Summary

IBM QRadar Suite Software could allow an authenticated user to obtain sensitive information from a specially crafted HTTP request. This has been updated in the latest release and the vulnerability has been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version of QRadar Suite Software.

Vulnerability Details

CVEID:CVE-2023-50951
**DESCRIPTION:**IBM QRadar Suite Software in some circumstances will log some sensitive information about invalid authorization attempts.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275747 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak for Security

1.10.0.0 - 1.10.11.0

QRadar Suite Software|

1.10.12.0 - 1.10.17.0

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Please upgrade to at least version 1.10.18.0 following these instructions: <https://www.ibm.com/docs/en/cloud-paks/cp-security/1.10?topic=installing-upgrading-cloud-pak-security&gt;.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch1.10
VendorProductVersionCPE
ibmcloud_pak_for_security1.10cpe:2.3:a:ibm:cloud_pak_for_security:1.10:*:*:*:*:*:*:*

CVSS3

4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0

Percentile

9.0%

Related for 004F8BA2895884814075D2D15629227B728B39F4FF444A4C1C594E634B4F9048