CWE
502
Advisory Published
Updated

CVE-2020-4888

First published: Thu Jan 28 2021(Updated: )

IBM QRadar SIEM 7.4.0 to 7.4.2 Patch 1 and 7.3.0 to 7.3.3 Patch 7 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 190912.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM QRadar Security Information and Event Manager=7.3.0
IBM QRadar Security Information and Event Manager=7.3.1
IBM QRadar Security Information and Event Manager=7.3.1-p3
IBM QRadar Security Information and Event Manager=7.3.1-p4
IBM QRadar Security Information and Event Manager=7.3.1-p5
IBM QRadar Security Information and Event Manager=7.3.1-p6
IBM QRadar Security Information and Event Manager=7.3.2
IBM QRadar Security Information and Event Manager=7.3.2-interim_fix_01
IBM QRadar Security Information and Event Manager=7.3.2-interim_fix_02
IBM QRadar Security Information and Event Manager=7.3.2-p1
IBM QRadar Security Information and Event Manager=7.3.2-p2
IBM QRadar Security Information and Event Manager=7.3.2-p3
IBM QRadar Security Information and Event Manager=7.3.2-p4
IBM QRadar Security Information and Event Manager=7.3.3
IBM QRadar Security Information and Event Manager=7.3.3-p1
IBM QRadar Security Information and Event Manager=7.3.3-p2
IBM QRadar Security Information and Event Manager=7.3.3-p3
IBM QRadar Security Information and Event Manager=7.3.3-p4
IBM QRadar Security Information and Event Manager=7.3.3-p5
IBM QRadar Security Information and Event Manager=7.4.0
IBM QRadar Security Information and Event Manager=7.4.0-p1
IBM QRadar Security Information and Event Manager=7.4.0-p2
IBM QRadar Security Information and Event Manager=7.4.1
IBM QRadar Security Information and Event Manager=7.4.1-patch1
IBM QRadar Security Information and Event Manager=7.4.2
IBM QRadar Security Information and Event Manager=7.4.2-p1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-4888?

    The severity of CVE-2020-4888 is critical with a CVSS score of 8.8.

  • How can a remote attacker exploit the vulnerability?

    A remote attacker can exploit the vulnerability by sending a malicious serialized Java object.

  • Which versions of IBM QRadar SIEM are affected by this vulnerability?

    The vulnerability affects IBM QRadar SIEM versions 7.3.0 to 7.3.3 Patch 7 and 7.4.0 to 7.4.2 Patch 1.

  • How does the vulnerability occur?

    The vulnerability is caused by insecure deserialization of user-supplied content by the Java deserialization function.

  • Are there any patches or fixes available?

    Yes, patches are available for IBM QRadar SIEM versions 7.4.0 to 7.4.2 Patch 1 and 7.3.0 to 7.3.3 Patch 7.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203