Multiple vulnerabilities in IBM Qradar SIEM



Published: 2023-06-22
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-26274
CVE-2023-26273
CVE-2023-26276
CVE-2022-34352
CWE-ID CWE-79
CWE-284
CWE-327
CWE-639
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM Qradar SIEM
Client/Desktop applications / Other client software

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU77649

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26274

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Web UI. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM Qradar SIEM: 7.5 - 7.5.0 Update Package 3 Interim Fix 02

External links

http://www.ibm.com/support/pages/node/7006085


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU77648

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26273

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote user can bypass implemented security restrictions and perform unauthorized actions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM Qradar SIEM: 7.5 - 7.5.0 Update Package 3 Interim Fix 02

External links

http://www.ibm.com/support/pages/node/7006083


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU77647

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-26276

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to application is using weak encryption algorithms. A remote attacker can intercept and decrypt sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM Qradar SIEM: 7.5 - 7.5.0 Update Package 3 Interim Fix 02

External links

http://www.ibm.com/support/pages/node/7006081


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Authorization bypass through user-controlled key

EUVDB-ID: #VU77646

Risk: Low

CVSSv3.1: 2.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34352

CWE-ID: CWE-639 - Authorization Bypass Through User-Controlled Key

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to missing permissions checks. A remote delegated Admin tenant user with a specific domain security profile assigned can see data from other domains.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM Qradar SIEM: 7.5 - 7.5.0 Update Package 3 Interim Fix 02

External links

http://www.ibm.com/support/pages/node/7006057


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###