Lucene search

K
ibmIBM3825369EBD36FF66F730604E9A0F4487520BF7D02662919FDC010EAE342A2B0D
HistoryApr 14, 2020 - 3:03 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to Using Components with Known Vulnerabilities (CVE-2017-3164)

2020-04-1415:03:18
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM QRadar SIEM is vulnerable to Using Components with Known Vulnerabilities

Vulnerability Details

CVEID:CVE-2017-3164
**DESCRIPTION:**Apache Solr is vulnerable to server-side request forgery, caused by not having corresponding allowlist mechanism in the shards parameter. By using a specially-crafted argument, an attacker could exploit this vulnerability to conduct SSRF attack.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/156956 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

· IBM QRadar 7.3.0 to 7.3.3 Patch 1

Remediation/Fixes

· QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
· QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 2 (SFS)
· QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7(SFS)
· QRadar Incident Forensics 7.4.0 (ISO)
· QRadar Incident Forensics 7.4.0 (SFS)

NOTE: Administrators with QRadar Incident Forensics should be aware that a new ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics 7.4.0 versions

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 3825369EBD36FF66F730604E9A0F4487520BF7D02662919FDC010EAE342A2B0D