Lucene search

K
ibmIBME5C51415F4EB787B01351B27D8CDC4AE415D38BAABE6FFBC21C7368954421560
HistoryApr 14, 2020 - 2:28 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to Server-Side Request Forgery (SSRF) (CVE-2020-4294)

2020-04-1414:28:56
www.ibm.com
6

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

IBM QRadar SIEM is vulnerable to Server-Side Request Forgery (SSRF)

Vulnerability Details

CVEID:CVE-2020-4294
**DESCRIPTION:**IBM QRadar SIEM is vulnerable to Server Side Request Forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/176404 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

ยท IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

ยท QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
ยท QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
ยท QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7(SFS)
ยท QRadar Incident Forensics 7.4.0 (ISO)
ยท QRadar Incident Forensics 7.4.0 (SFS)

NOTE: Administrators with QRadar Incident Forensics should be aware that a new ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics 7.4.0 versions

Workarounds and Mitigations

None

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for E5C51415F4EB787B01351B27D8CDC4AE415D38BAABE6FFBC21C7368954421560