Lucene search

K
ibmIBMF5820541507B52DD986B95A4419D5032BB245FF0A74BE8DAEC6C2541B2A7AE6A
HistoryApr 04, 2023 - 7:45 p.m.

Security Bulletin: Validator as used by IBM QRadar Assistant app for IBM QRadar SIEM is vulnerable to denial of service (CVE-2021-3765)

2023-04-0419:45:41
www.ibm.com
16
ibm qradar
validator
denial of service
vulnerability
update

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

46.0%

Summary

Validator as used by IBM QRadar Assistant app for IBM QRadar SIEM is vulnerable to denial of service. IBM QRadar Assistant app for IBM QRadar SIEM has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2021-3765
**DESCRIPTION:**validator.js is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw when calling the rtrim function. By sending a specially-crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/212669 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar Assistant 1.0 - 3.5.2

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Please follow this link to update to version 3.6.0

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmqradar_network_securityMatch3.6.0
VendorProductVersionCPE
ibmqradar_network_security3.6.0cpe:2.3:a:ibm:qradar_network_security:3.6.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

46.0%

Related for F5820541507B52DD986B95A4419D5032BB245FF0A74BE8DAEC6C2541B2A7AE6A