-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2579
     Multiple vulnerabilities have been identified in IBM QRadar SIEM
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Cross-site Scripting     -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4211 CVE-2019-4054 CVE-2018-17197
                   CVE-2018-2022 CVE-2018-2021 

Reference:         ESB-2019.1326
                   ESB-2019.1138
                   ESB-2019.0158
                   ESB-2019.0031

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10957135
   http://www.ibm.com/support/docview.wss?uid=ibm10888117
   http://www.ibm.com/support/docview.wss?uid=ibm10888133
   http://www.ibm.com/support/docview.wss?uid=ibm10957139
   http://www.ibm.com/support/docview.wss?uid=ibm10957143

Comment: This bulletin contains five (5) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM QRadar Incident Forensics is vulnerable to a publicly disclosed
vulnerability in Apache Tika  (CVE-2018-17197)

Product:             IBM QRadar SIEM
Software version:    7.2, 7.3
Operating system(s): Linux
Software edition:    All Editions
Reference #:         0957135

Security Bulletin

Summary

Open source Apache Tika as used in IBM QRadar Incident Forensics is vulnerable
to denial of service.

Vulnerability Details

CVEID: CVE-2018-17197
Description: Apache Tika is vulnerable to a denial of service, caused by an
error in the SQLite3Parser. By using a specially-crafted file, a remote
attacker could exploit this vulnerability to cause the application to enter
into an infinite loop.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154701 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products and Versions

. IBM QRadar 7.3 to 7.3.2 Patch 1

. IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2Patch 2

IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

None

Change History

July 10th, 2019: First Publish

- ---

IBM QRadar SIEM is vulnerable to Cross-Site Scripting (CVE-2018-2021)

Product:             IBM QRadar SIEM
Software version:    7.2, 7.3
Operating system(s): Linux
Software edition:    All Editions
Reference #:         0888117

Security Bulletin

Summary

IBM QRadar SIEM could allow users to embed code in the UI that may lead to
Cross-Site Scripting.

Vulnerability Details

CVEID: CVE-2018-2021
Description: IBM QRadar is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155345 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

. IBM QRadar 7.3 to 7.3.2GA

. IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2Patch 1

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.1Patch8

IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

None

Acknowledgement

Xforce Ethical Hacking Team: Warren Moynihan, Chris Shepherd, Dmitriy Beryoza,
John Zuccato, Jonathan Fitz-Gerald, Rodney Ryan, Matt McCarty, Vincent Dragnea,
Troy E Fisher, Nathan Roane, Kamil Sarbinowski

Change History

July 10th, 2019: First Publish

- ---

IBM QRadar SIEM is vulnerable to an Information Exposure (CVE-2018-2022)

Product:             IBM QRadar SIEM
Software version:    7.2, 7.3
Operating system(s): Linux
Software edition:    All Editions
Reference #:         0888133

Security Bulletin

Summary

IBM QRadar SIEM could disclose sensitive information to unauthorized users.

Vulnerability Details

CVEID: CVE-2018-2022
Description: IBM QRadar discloses sensitive information to unauthorized users.
The information can be used to mount further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155346 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products and Versions

. IBM QRadar 7.3 to 7.3.2GA

. IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2Patch 1

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.1Patch8

IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

None

Acknowledgement

Xforce Ethical Hacking Team: Warren Moynihan, Chris Shepherd, Dmitriy Beryoza,
John Zuccato, Jonathan Fitz-Gerald, Rodney Ryan, Matt McCarty, Vincent Dragnea,
Troy E Fisher, Nathan Roane, Kamil Sarbinowski

Change History

July 10th, 2019: First Publish

- ---

IBM QRadar SIEM is vulnerable to an Information exposure (CVE-2019-4054)

Product:             IBM QRadar SIEM
Software version:    7.3, 7.2
Operating system(s): Linux
Software edition:    All Editions
Reference #:         0957139

Security Bulletin

Summary

IBM QRadar SIEM could disclose potentially sensitive information about users
during content export.

Vulnerability Details

CVEID: CVE-2019-4054
Description: IBM QRadar could allow a local user to obtain sensitive
information when exporting content that could aid an attacker in further
attacks against the system.
CVSS Base Score: 4.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156563 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products and Versions

. IBM QRadar 7.3 to 7.3.2 Patch 1

. IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2Patch 2

IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

None

Acknowledgement

Xforce Ethical Hacking Team: Warren Moynihan, Chris Shepherd, Dmitriy Beryoza,
John Zuccato, Jonathan Fitz-Gerald, Rodney Ryan, Matt McCarty, Vincent Dragnea,
Troy E Fisher, Nathan Roane, Kamil Sarbinowski

Change History

July 10th, 2019: First Publish

- ---

IBM QRadar SIEM is vulnerable to cross site scripting (XSS)  (CVE-2019-4211)

Product:             IBM QRadar SIEM
Software version:    7.2, 7.3
Operating system(s): Linux
Software edition:    All Editions
Reference #:         0957143

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to cross site scripting (XSS)

Vulnerability Details

CVEID: CVE-2019-4211
Description: IBM QRadar is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159131 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

. IBM QRadar 7.3 to 7.3.2 Patch 1

. IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2Patch 2

IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

None

Acknowledgement

The vulnerability was reported to IBM by Bohdan Korzhynskyi

Change History

July 10th, 2019: First Publish

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D5u7
-----END PGP SIGNATURE-----