-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1299
            Security Bulletin: IBM QRadar SIEM vulnerabilities
                               15 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4294 CVE-2020-4272 CVE-2020-4271
                   CVE-2020-4270 CVE-2019-4593 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6189651
   https://www.ibm.com/support/pages/node/6189663
   https://www.ibm.com/support/pages/node/6189729
   https://www.ibm.com/support/pages/node/6189645
   https://www.ibm.com/support/pages/node/6189657

Comment: This bulletin contains five (5) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM QRadar SIEM is vulnerable to PHP object injection (CVE-2020-4271)

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to PHP object injection

Vulnerability Details

CVEID: CVE-2020-4271
DESCRIPTION: IBM QRadar could allow an authenticated user to send a specially
crafted command which would be executed as a lower privileged user.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
175897 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

. IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

.QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7 (SFS)
. QRadar Incident Forensics 7.4.0 (ISO)
. QRadar Incident Forensics 7.4.0 (SFS)

NOTE : Administrators with QRadar Incident Forensics should be aware that a new
ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics
7.4.0 versions

Workarounds and Mitigations

None

- -------------------------------------------------------------------------------


IBM QRadar SIEM is vulnerable to Server-Side Request Forgery (SSRF)
(CVE-2020-4294)

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to Server-Side Request Forgery (SSRF)

Vulnerability Details

CVEID: CVE-2020-4294
DESCRIPTION: IBM QRadar SIEM is vulnerable to Server Side Request Forgery
(SSRF). This may allow an authenticated attacker to send unauthorized requests
from the system, potentially leading to network enumeration or facilitating
other attacks.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176404 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

. IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

.QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7 (SFS)
. QRadar Incident Forensics 7.4.0 (ISO)
. QRadar Incident Forensics 7.4.0 (SFS)

NOTE : Administrators with QRadar Incident Forensics should be aware that a new
ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics
7.4.0 versions

Workarounds and Mitigations

None

- -------------------------------------------------------------------------------


IBM QRadar SIEM is vulnerable to information exposure (CVE-2019-4593)

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to information exposure

Vulnerability Details

CVEID: CVE-2019-4593
DESCRIPTION: IBM QRadar generates an error message that includes sensitive
information that could be used in further attacks against the system.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167743 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

. IBM QRadar 7.3.0 to 7.3.3 Patch 1

Remediation/Fixes

.QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 2 (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7 (SFS)
. QRadar Incident Forensics 7.4.0 (ISO)
. QRadar Incident Forensics 7.4.0 (SFS)

NOTE : Administrators with QRadar Incident Forensics should be aware that a new
ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics
7.4.0 versions

Workarounds and Mitigations

None

- -------------------------------------------------------------------------------


IBM QRadar SIEM is vulnerable to instantiation of arbitrary objects
(CVE-2020-4272)

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to vulnerable to instantiation of arbitrary
objects based on user-supplied input.

Vulnerability Details

CVEID: CVE-2020-4272
DESCRIPTION: IBM QRadar could allow a remote attacker to include arbitrary
files. A remote attacker could send a specially-crafted request specify a
malicious file from a remote system, which could allow the attacker to execute
arbitrary code on the vulnerable server.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
175898 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)

Affected Products and Versions

. IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

.QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7 (SFS)
. QRadar Incident Forensics 7.4.0 (ISO)
. QRadar Incident Forensics 7.4.0 (SFS)

NOTE : Administrators with QRadar Incident Forensics should be aware that a new
ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics
7.4.0 versions

Workarounds and Mitigations

None

- -------------------------------------------------------------------------------


IBM QRadar SIEM is vulnerable to privilege escalation (CVE-2020-4270)

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to privilege escalation due to weak file
permissions

Vulnerability Details

CVEID: CVE-2020-4270
DESCRIPTION: IBM QRadar could allow a local user to gain escalated privileges
due to weak file permissions.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
175846 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

. IBM QRadar 7.3.0 to 7.3.3 Patch 2

Remediation/Fixes

.QRadar / QRM / QVM / QNI 7.4.0 GA (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 3 (SFS)
. QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 7 (SFS)
. QRadar Incident Forensics 7.4.0 (ISO)
. QRadar Incident Forensics 7.4.0 (SFS)

NOTE : Administrators with QRadar Incident Forensics should be aware that a new
ISO and SFS file are published to IBM Fix Central for QRadar Incident Forensics
7.4.0 versions

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jZvG
-----END PGP SIGNATURE-----