Lucene search

K
ibmIBM9AAD8D6D911B65D6AC59EAE1959942CF6641EC057169057FB69BEC430A3A2895
HistoryJul 26, 2022 - 2:17 p.m.

Security Bulletin: Apache Commons Email as used by IBM QRadar SIEM is vulnerable to information disclosure (CVE-2017-9801, CVE-2018-1294)

2022-07-2614:17:00
www.ibm.com
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

68.4%

Summary

Apache Commons Email as used by IBM QRadar SIEM is vulnerable to information disclosure. IBM QRadar SIEM has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2017-9801
**DESCRIPTION:**Apache Commons Email could allow a remote attacker to inject header data, caused by an error in the setSubject() method. By sending a specially crafted value, an attacker could exploit this vulnerability to inject SMTP headers and modify user information.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/129659 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2018-1294
**DESCRIPTION:**Apache Commons Email could allow a remote attacker to obtain sensitive information, caused by improper validation of inputs. By using specially crafted input, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/138362 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.3.0 - 7.3.3 Fix Pack 11
IBM QRadar SIEM 7.4.0 - 7.4.3 Fix Pack 5
IBM QRadar SIEM 7.5.0 - 7.5.0 Update Pack 1

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Affected Product(s) Versions Fix
IBM QRadar SIEM 7.3 7.3.3 Fix Pack 12
IBM QRadar SIEM 7.4 7.4.3 Fix Pack 6
IBM QRadar SIEM 7.5 7.5.0 Update Pack 2

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_qradar_siemMatch7.3
OR
ibmibm_qradar_siemMatch7.4
OR
ibmibm_qradar_siemMatch7.5

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

68.4%

Related for 9AAD8D6D911B65D6AC59EAE1959942CF6641EC057169057FB69BEC430A3A2895