Lucene search

K
ibmIBMB51EE1440471C3584033F222DE5808C3CDD97552F9B15FF93327582BDB9B9D43
HistoryJun 12, 2020 - 3:20 p.m.

Security Bulletin: IBM QRadar SIEM is vulernable to Authorization bypass (CVE-2020-4274)

2020-06-1215:20:19
www.ibm.com
12

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

Summary

IBM QRadar SIEM is vulernable to Authorization bypass

Vulnerability Details

CVEID:CVE-2020-4274
**DESCRIPTION:**IBM QRadar SIEM could allow an authenticated user to access data and perform unauthorized actions due to inadequate permission checks.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175980 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

ยท IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

ยท QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
ยท QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
ยท QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7(SFS)
ยท QRadar Incident Forensics 7.4.0 (ISO)
ยท QRadar Incident Forensics 7.4.0 (SFS)

NOTE: Administrators with QRadar Incident Forensics should be aware that a new ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics 7.4.0 versions

Workarounds and Mitigations

None

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

Related for B51EE1440471C3584033F222DE5808C3CDD97552F9B15FF93327582BDB9B9D43