-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3552
            Security Bulletin: IBM QRadar SIEM is vulnerable to
                   infomarion discosure (CVE-2021-38936)
                               21 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38936  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6605429

Comment: CVSS (Max):  4.9 CVE-2021-38936 (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM QRadar SIEM is vulnerable to infomarion discosure (CVE-2021-38936)

Document Information

Document number    : 6605429
Modified date      : 19 July 2022
Product            : IBM QRadar SIEM
Software version   : 7.3, 7.4, 7.5
Operating system(s): Linux

Summary

IBM QRadar SIEM is vulnerable to infomarion discosure. IBM QRadar SIEM has
addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2021-38936
DESCRIPTION: IBM QRadar SIEM could disclose highly sensitive information to a
privileged user.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
210893 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+------------------+-------------------------+
|Affected Product  |Version(s)               |
|(s)               |                         |
+------------------+-------------------------+
|IBM QRadar SIEM   |7.3.0 - 7.3.3 Fix Pack 11|
+------------------+-------------------------+
|IBM QRadar SIEM   |7.4.0 - 7.4.3 Fix Pack 5 |
+------------------+-------------------------+
|IBM QRadar SIEM   |7.5.0 - 7.5.0 Update Pack|
|                  |1                        |
+------------------+-------------------------+

Remediation/Fixes

IBM encourages customers to update their systems promptly.
+-----------------+--------+-----------------+
|Affected Product |Versions|Fix              |
|(s)              |        |                 |
+-----------------+--------+-----------------+
|IBM QRadar SIEM  |7.3     |7.3.3 Fix Pack 12|
+-----------------+--------+-----------------+
|IBM QRadar SIEM  |7.4     |7.4.3 Fix Pack 6 |
+-----------------+--------+-----------------+
|IBM QRadar SIEM  |7.5     |7.5.0 Update Pack|
|                 |        |2                |
+-----------------+--------+-----------------+

Workarounds and Mitigations

None

Change History

18 Jul 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=lHN5
-----END PGP SIGNATURE-----