CVE Vulnerabilities

CVE-2019-4262

Server-Side Request Forgery (SSRF)

Published: Sep 26, 2019 | Modified: Oct 30, 2019
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

IBM QRadar SIEM 7.2 and 7.3 is vulnerable to Server Side Request Forgery (SSRF). This may allow an unauthenticated attacker to send unauthorized requests from the QRadar system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 160014.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Qradar_security_information_and_event_manager Ibm 7.2.0 (including) 7.2.8 (excluding)
Qradar_security_information_and_event_manager Ibm 7.3.0 (including) 7.3.2 (excluding)
Qradar_security_information_and_event_manager Ibm 7.2.8 (including) 7.2.8 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p1 (including) 7.2.8-p1 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p10 (including) 7.2.8-p10 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p11 (including) 7.2.8-p11 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p12 (including) 7.2.8-p12 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p13 (including) 7.2.8-p13 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p14 (including) 7.2.8-p14 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p15 (including) 7.2.8-p15 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p16 (including) 7.2.8-p16 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p2 (including) 7.2.8-p2 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p3 (including) 7.2.8-p3 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p4 (including) 7.2.8-p4 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p5 (including) 7.2.8-p5 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p6 (including) 7.2.8-p6 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p7 (including) 7.2.8-p7 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p8 (including) 7.2.8-p8 (including)
Qradar_security_information_and_event_manager Ibm 7.2.8-p9 (including) 7.2.8-p9 (including)
Qradar_security_information_and_event_manager Ibm 7.3.2 (including) 7.3.2 (including)
Qradar_security_information_and_event_manager Ibm 7.3.2-p1 (including) 7.3.2-p1 (including)
Qradar_security_information_and_event_manager Ibm 7.3.2-p2 (including) 7.3.2-p2 (including)
Qradar_security_information_and_event_manager Ibm 7.3.2-p3 (including) 7.3.2-p3 (including)

References