IBM Support

Security Bulletin: IBM QRadar Network Security is affected by Vulnerability in Cyrus SASL.(CVE-2022-24407)

Security Bulletin


Summary

IBM QRadar Network Security has addressed a vulnerability in Cyrus SASL. The issue could allow remote authenticated attacker could send a specially-crafted SQL statements to view, add, modify or delete information in the back-end database.

Vulnerability Details

CVEID:   CVE-2022-24407
DESCRIPTION:   Cyrus SASL is vulnerable to SQL injection. A remote authenticated attacker could send a specially-crafted SQL statements to view, add, modify or delete information in the back-end database.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/220223 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM QRadar Network Security 5.4.0

IBM QRadar Network Security 5.5.0

Remediation/Fixes

IBM encourages customers to update their systems promptly.

----------------------------------------------------------------------------------------------------------------------------------

Product

VRMF

Remediation/First Fix

IBM QRadar Network Security

5.4.0

Install Firmware 5.4.0.16 from the Available Updates page of the Local Management Interface, or by performing a One Time Scheduled Installation from SiteProtector.
Or
Download Firmware 5.4.0.16 from IBM Security License Key and Download Center and upload and install via the Available Updates page of the Local Management Interface.

IBM QRadar Network Security

5.5.0

Install Firmware 5.5.0.11 from the Available Updates page of the Local Management Interface, or by performing a One Time Scheduled Installation from SiteProtector.
Or
Download Firmware 5.5.0.11 from IBM Security License Key and Download Center and upload and install via the Available Updates page of the Local Management Interface.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

14 Jul 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFSVP","label":"IBM QRadar Network Security"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"5.4.0, 5.5.0","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
07 July 2022

UID

ibm16601933