Lucene search

K
ibmIBMD39CAF12E63CD5CCAA2213E2870020EC0CDE85878CCFD2FA7D24554AE5B5E2A8
HistoryOct 06, 2022 - 4:55 a.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to information disclosure (CVE-2022-30613)

2022-10-0604:55:39
www.ibm.com
89

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

12.7%

Summary

IBM QRadar SIEM is vulnerable to information disclosure. IBM has addressed the vulnerability.

Vulnerability Details

CVEID:CVE-2022-30613
**DESCRIPTION:**IBM QRadar could disclose sensitive information via a local service to a privileged user.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/227366 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.4.0 - 7.4.3 Fix Pack 6
IBM QRadar SIEM 7.5.0 - 7.5.0 Update Pack 2

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Affected Product(s) Versions Fix
IBM QRadar SIEM 7.4 7.4.3 Fix Pack 7
IBM QRadar SIEM 7.5 7.5.0 Update Pack 3

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmqradar_pulseMatch7.4
OR
ibmqradar_pulseMatch7.5
CPENameOperatorVersion
ibm qradar siemeq7.4
ibm qradar siemeq7.5

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

12.7%

Related for D39CAF12E63CD5CCAA2213E2870020EC0CDE85878CCFD2FA7D24554AE5B5E2A8