IBM Support

Security Bulletin: IBM QRadar Network Security is affected by hard-coded credentials exploits.

Security Bulletin


Summary

IBM QRadar Network Security has addressed the hard coded cryptographic keys in multiple places.(ase id:462652, ase id:462653, ase id:462654)

Vulnerability Details

CVEID:   CVE-2020-4157
DESCRIPTION:   IBM QRadar Network Security contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174337 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

IBM QRadar Network Security 5.4.0

IBM QRadar Network Security 5.5.0


Remediation/Fixes

Product

VRMF

Remediation/First Fix

IBM QRadar Network Security

5.4.0

Install Firmware 5.4.0.16 from the Available Updates page of the

Local Management Interface, or by performing a One Time Scheduled

Installation from SiteProtector.

 

Or
Download Firmware 5.4.0.16 from

 IBM Security License Key and Download Center and upload and

install via the Available Updates page of the Local Management Interface.

IBM QRadar Network Security

5.5.0

Install Firmware 5.5.0.11 from the Available Updates page of the

Local Management Interface, or by performing a One Time Scheduled

Installation from SiteProtector.


Or
Download Firmware 5.5.0.11 from 

IBM Security License Key and Download Center and upload and

install via the Available Updates page of the Local Management Interface.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Jonathan Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Nathan Roane, Kamil Sarbinowski, Vince Dragnea, Troy Fisher and Elaheh Samani from IBM X-Force Ethical Hacking Team.

Change History

14 Jul 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFSVP","label":"IBM QRadar Network Security"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"5.4.0, 5.5.0","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
11 July 2022

UID

ibm16602931