CVE Vulnerabilities

CVE-2017-1733

Insertion of Sensitive Information into Log File

Published: Apr 04, 2018 | Modified: Oct 09, 2019
CVSS 3.x
3.3
LOW
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM QRadar 7.3 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 134914.

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Qradar_security_information_and_event_manager Ibm 7.3.0 (including) 7.3.0 (including)
Qradar_security_information_and_event_manager Ibm 7.3.1 (including) 7.3.1 (including)
Qradar_security_information_and_event_manager Ibm 7.3.1-p1 (including) 7.3.1-p1 (including)
Qradar_security_information_and_event_manager Ibm 7.3.1-p2 (including) 7.3.1-p2 (including)

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References