Lucene search

K
ibmIBMF3F852CA57F1D635AD9D70D1C461917BDB89BE30E041807BC8773FD8BCD92529
HistoryJul 26, 2022 - 2:49 p.m.

Security Bulletin: OpenSSL as used by IBM QRadar SIEM is vulnerable to denial of service (CVE-2022-0778)

2022-07-2614:49:20
www.ibm.com
24
ibm qradar siem
openssl
denial of service
cve-2022-0778
certificate parsing
infinite loop

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.013

Percentile

86.1%

Summary

OpenSSL as used by IBM QRadar SIEM is vulnerable to denial of service. IBM has addressed the relevant CVE.

Vulnerability Details

CVEID:CVE-2022-0778
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw in the BN_mod_sqrt() function when parsing certificates. By using a specially-crafted certificate with invalid explicit curve parameters, a remote attacker could exploit this vulnerability to cause an infinite loop, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221911 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.3.0 - 7.3.3 Fix Pack 11
IBM QRadar SIEM 7.4.0 - 7.4.3 Fix Pack 5
IBM QRadar SIEM 7.5.0 - 7.5.0 Update Pack 1

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Affected Product(s) Versions Fix
IBM QRadar SIEM 7.3 7.3.3 Fix Pack 12
IBM QRadar SIEM 7.4 7.4.3 Fix Pack 6
IBM QRadar SIEM 7.5 7.5.0 Update Pack 2

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_qradar_siemMatch7.3
OR
ibmibm_qradar_siemMatch7.4
OR
ibmibm_qradar_siemMatch7.5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.013

Percentile

86.1%