8.4
Advisory Published
Updated

CVE-2023-22875

First published: Fri Jan 13 2023(Updated: )

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM QRadar Security Information and Event Manager=7.4.0
IBM QRadar Security Information and Event Manager=7.5.0
Linux Linux kernel
IBM QRadar SIEM<=7.4
IBM QRadar SIEM<=7.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability identifier for IBM QRadar SIEM?

    The vulnerability identifier for IBM QRadar SIEM is CVE-2023-22875.

  • What is the severity of CVE-2023-22875?

    The severity of CVE-2023-22875 is high with a CVSS score of 8.4.

  • How does CVE-2023-22875 affect IBM QRadar SIEM?

    CVE-2023-22875 allows for the copying of certificate key files used for SSL/TLS in the QRadar web user interface to managed hosts in the deployment that do not require that key.

  • Which versions of IBM QRadar SIEM are affected by CVE-2023-22875?

    IBM QRadar SIEM versions 7.4.0 and 7.5.0 are affected by CVE-2023-22875.

  • How can I find more information about CVE-2023-22875?

    You can find more information about CVE-2023-22875 on the IBM X-Force Exchange website and the IBM support pages.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203