Lucene search

K
ibmIBM1DF12FB692783635DE10020C233543F032F1D4FF83BE360C8CD94064DBF6CB64
HistoryDec 05, 2022 - 7:18 p.m.

Security Bulletin: Apache Kafka as used by IBM QRadar SIEM is vulnerable to information disclosure (CVE-2019-12399)

2022-12-0519:18:54
www.ibm.com
10
apache kafka
ibm qradar siem
information disclosure
cve-2019-12399
vulnerability
connect rest api
cvss
7.5.0
7.5.0 update package 1
7.4.0
7.4.3 fix pack 5
7.5.0-qradar-protocol-apachekafka-7.5-20220919151026
7.4.0-qradar-protocol-apachekafka-7.4-20220919150901
update
fix

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

48.3%

Summary

Apache Kafka as used by IBM QRadar SIEM is vulnerable to information disclosure . IBM has addressed the relevant vulnerability.

Vulnerability Details

CVEID:CVE-2019-12399
**DESCRIPTION:**Apache Kafka could allow a remote attacker to obtain sensitive information, caused by a flaw in the Connect REST API. By sending specially crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information in tasks endpoint.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174387 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.5.0 - 7.5.0 Update Package 1
IBM QRadar SIEM 7.4.0 - 7.4.3 Fix Pack 5
Affected Product(s) Version(s)
IBM QRadar SIEM All ApacheKafka versions before 7.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220919151026
IBM QRadar SIEM All ApacheKafka versions before 7.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220919150901

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Version(s) Fix
7.5

7.5.0 Update Package 2

7.4|

7.4.3 Fix Pack 6

Version(s) Fix
7.5

7.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220919151026

7.4|

7.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220919150901

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmqradar_network_securityMatch7.5
OR
ibmqradar_network_securityMatch7.4

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

48.3%

Related for 1DF12FB692783635DE10020C233543F032F1D4FF83BE360C8CD94064DBF6CB64