Lucene search

K
ibmIBMCEA3E7EEA4CFEC03777075C29902E191A416D63C198D7811F3A2A9A4FDCACAA8
HistoryJun 27, 2024 - 3:24 p.m.

Security Bulletin: IBM QRadar Suite software is vulnerable to information exposure

2024-06-2715:24:44
www.ibm.com
2
ibm qradar suite
information exposure
vulnerability
version 1.10.22.0

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Summary

IBM QRadar Suite software is vulnerable to information exposure through cache data. This has been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version.

Vulnerability Details

CVEID:CVE-2022-38383
**DESCRIPTION:**IBM Cloud Pak for Security (CP4S) allows web pages to be stored locally which can be read by another user on the system.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/233673 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak for Security 1.10.0.0 - 1.10.11.0
QRadar Suite Software

1.10.12.0 - 1.10.21.0

Remediation/Fixes

IBM strongly encourages customers to update their systems promptly.

Please upgrade to at least version 1.10.22.0 following these instructions: <https://www.ibm.com/docs/en/cloud-paks/cp-security/1.10?topic=installing-upgrading-cloud-pak-security&gt;.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch1.10
CPENameOperatorVersion
ibm cloud pak for securityeq1.10

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for CEA3E7EEA4CFEC03777075C29902E191A416D63C198D7811F3A2A9A4FDCACAA8