Lucene search

K
ibmIBM62AD8B08BCBB451D685C214FAF7E62257939BB69545B2EF48EBCDA1CC3A72F9D
HistoryJun 20, 2022 - 3:24 p.m.

Security Bulletin: IBM QRadar Wincollect agent is vulnerable to information disclosure

2022-06-2015:24:39
www.ibm.com
19
ibm
qradar
wincollect
agent
vulnerability
disclosure
sensitive information
missing best practices
cve-2021-39006
cvss base score 5.3
upgrade
wincollect 10.0.2
msi
download
install

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

26.9%

Summary

The IBM QRadar Wincollect standalone agent is vulnerable to sensitive information disclosure due to missing best practices.

Vulnerability Details

CVEID:CVE-2021-39006
**DESCRIPTION:**IBM QRadar WinCollect Agent could allow an attacker to obtain sensitive information due to missing best practices.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213549 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
QRadar WinCollect Agent 10.0 - 10.0.1

Remediation/Fixes

IBM recommends customers upgrade their systems promptly.

There is a new upgrade for the Wincollect standalone agent. The following Wincollect standalone agent versions can be used to upgrade the affected versions to resolve the vulnerability. For information on how to upgrade your WinCollect version, see the WinCollect 10.0.2 release notes: <https://www.ibm.com/support/pages/node/6523772&gt;

Download and install the Wincollect standalone agent version 10.0.2:

WinCollect Agent MSI (64-bit) - Standalone only: https://www.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=7.5.0-QRADAR-AGENT-wincollect-10.0.2-62.x64.msi&continue=1

WinCollect Agent MSI (32-bit) - Standalone only: https://www.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=7.5.0-QRADAR-AGENT-wincollect-10.0.2-62.x86.msi&continue=1

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_qradar_siemMatch7.5.0
VendorProductVersionCPE
ibmibm_qradar_siem7.5.0cpe:2.3:a:ibm:ibm_qradar_siem:7.5.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

26.9%

Related for 62AD8B08BCBB451D685C214FAF7E62257939BB69545B2EF48EBCDA1CC3A72F9D