-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1706
  IBM QRadar SIEM is vulnerable to privilege escalation (CVE-2022-43863)
                               22 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43863  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6964862

Comment: CVSS (Max):  6.7 CVE-2022-43863 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to privilege escalation
(CVE-2022-43863)

Document Information

Document number    : 6964862
Modified date      : 21 March 2023
Product            : IBM Security QRadar SIEM
Component          : -
Software version   : 7.4, 7.5
Operating system(s): Linux

Security Bulletin


Summary

IBM QRadar SIEM is vulnerable to privilege escalation, allowing a user with
some Admin capabilities to gain additional Admin capabilities. IBM QRadar SIEM
has addressed the vulnerablity.

Vulnerability Details

CVEID: CVE-2022-43863
DESCRIPTION: IBM QRadar SIEM is vulnerable to privilege escalation, allowing a
user with some Admin capabilities to gain additional Admin capabilities.
CVSS Base score: 6.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
239425 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H)

Affected Products and Versions

+-----------+-----------+
|Affected   |Version(s) |
|Product(s) |           |
+-----------+-----------+
|IBM QRadar |7.5.0 -    |
|SIEM       |7.5.0 UP4  |
+-----------+-----------+
|IBM QRadar |7.4.3 GA - |
|SIEM       |7.4.3 FP8  |
+-----------+-----------+

Remediation/Fixes


IBM recommends customers update their systems promptly.

+---------------+-------+---------------------+
|Product        |Version|Remediation/First Fix|
+---------------+-------+---------------------+
|IBM QRadar SIEM|7.5.0  |7.5.0 UP5            |
+---------------+-------+---------------------+
|IBM QRadar SIEM|7.4.3  |7.4.3 FP9            |
+---------------+-------+---------------------+

Workarounds and Mitigations

None

Acknowledgement

Change History

20 Mar 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=l9KS
-----END PGP SIGNATURE-----