Lucene search

K
ibmIBM63FAFA7D49AB8704F5A26A5FD3623F122FFEC227D480DD620D70B130790730BF
HistoryJun 16, 2018 - 10:06 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to incorrect permission assignment. (CVE-2017-1624)

2018-06-1622:06:16
www.ibm.com
13

0.0005 Low

EPSS

Percentile

19.1%

Summary

The software specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.

Vulnerability Details

CVEID: CVE-2017-1624**
DESCRIPTION:** IBM QRadar specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/133122&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

ยท QRadar 7.3.0 to 7.3.1 Patch 2

Remediation/Fixes

ยท QRadar/QRM/QVM/QRIF/QNI 7.3.1 Patch 3

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Ron Craig, Warren Moynihan, Jonathan Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

02 April, 2018: First Publish

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œโ€œAS ISโ€โ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. โ€œAffected Products and Versionsโ€ referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

[{โ€œProductโ€:{โ€œcodeโ€:โ€œSSBQACโ€,โ€œlabelโ€:โ€œIBM Security QRadar SIEMโ€},โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œComponentโ€:โ€œNot Applicableโ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF016โ€,โ€œlabelโ€:โ€œLinuxโ€}],โ€œVersionโ€:โ€œ7.3.1;7.3โ€,โ€œEditionโ€:โ€œAll Editionsโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB24โ€,โ€œlabelโ€:โ€œSecurity Softwareโ€}}]

0.0005 Low

EPSS

Percentile

19.1%

Related for 63FAFA7D49AB8704F5A26A5FD3623F122FFEC227D480DD620D70B130790730BF