IBM Support

Security Bulletin: Multiple security vulnerabilities in QRadar, QRM, QVM (CVE-2014-0837, CVE-2014-4833, CVE2014-4830, CVE-2014-4827, CVE-2014-4828, CVE-2014-4825)

Security Bulletin


Summary

Multiple security vulnerabilities have been discovered in IBM QRadar, IBM QRadar Vulnerability Manager (QVM) and IBM QRadar Risk Manager (QRM).

Vulnerability Details


CVE ID: CVE-2014-0837

DESCRIPTION:
IBM QRadar is vulnerable due incorrect handing of an SSL connection, caused by the autoupdate process not checking the validity of a SSL certificate before downloading updates. An attacker could exploit this vulnerability to intercept and manipulate traffic.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/90680 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)



CVE ID: CVE-2014-4833

DESCRIPTION:
IBM QRadar could allow a remote attacker gain elevated privileges on the system, caused by the improper validation of input. An attacker could exploit this vulnerability to gain elevated privileges on the system.

CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95583 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:P/A:P)



CVE ID: CVE-2014-4830

DESCRIPTION:
IBM Qradar could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag in a cookie. An attacker could exploit this vulnerability using script access to this cookie to obtain sensitive information.

CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95580 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)



CVE ID: CVE-2014-4827

DESCRIPTION:
IBM QRadar is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95577 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)



CVE ID: CVE-2014-4828

DESCRIPTION:
IBM Qradar could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could send a specially-crafted HTTP request to hijack the victim's click actions or launch other client-side browser attacks.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95578 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)



CVE ID: CVE-2014-4825

DESCRIPTION:
IBM QRadar is vulnerable due to incorrect handling of secure connections when communicating to other applications. A remote attacker could exploit this vulnerability to obtain plain-text credentials and other sensitive information.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95575 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

  • IBM QRadar/QRM/QVM 7.2 MR2
  • IBM QRadar/QRM 7.1 MR1

Remediation/Fixes

The recommended solution is to apply the fix for each named product as soon as practical. Please see below for information about the fixes available.


ProductVRMFRemediation/First Fix
IBM QRadar / QRM7.1 MR27.1.0-QRADAR-QRSIEM-962104
IBM QRadar / QVM / QRM7.2 MR37.2.3-QRADAR-QRSIEM-931999

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

IBM Security Systems Ethical Hacking Team: Paul Ionescu, Brennan Brazeau, John Zuccato, Jonathan Fitz-Gerald, Warren Moynihan

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSBQAC","label":"IBM Security QRadar SIEM"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.1;7.2","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSBQQU","label":"IBM Security QRadar Risk Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSHLPS","label":"IBM Security QRadar Vulnerability Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
23 February 2022

UID

swg21686478