Lucene search

K
ibmIBM5C14A161DB516BA7ABE4D2925413426D89D3C1F53BC53F593F189104615C4F83
HistoryApr 14, 2020 - 2:28 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to instantiation of arbitrary objects (CVE-2020-4272)

2020-04-1414:28:33
www.ibm.com
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

IBM QRadar SIEM is vulnerable to vulnerable to instantiation of arbitrary objects based on user-supplied input.

Vulnerability Details

CVEID:CVE-2020-4272
**DESCRIPTION:**IBM QRadar could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted request specify a malicious file from a remote system, which could allow the attacker to execute arbitrary code on the vulnerable server.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175898 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)

Affected Products and Versions

ยท IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

ยท QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
ยท QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
ยท QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7(SFS)
ยท QRadar Incident Forensics 7.4.0 (ISO)
ยท QRadar Incident Forensics 7.4.0 (SFS)

NOTE: Administrators with QRadar Incident Forensics should be aware that a new ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics 7.4.0 versions

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 5C14A161DB516BA7ABE4D2925413426D89D3C1F53BC53F593F189104615C4F83