-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5790
 Security Bulletin: IBM QRadar Assistant app for IBM QRadar SIEM includes
              components with multiple known vulnerabilities
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2596 CVE-2022-0536 CVE-2022-0235
                   CVE-2022-0155 CVE-2021-43307 CVE-2021-42581
                   CVE-2021-23337 CVE-2021-3795 CVE-2020-28500
                   CVE-2020-15168 CVE-2020-8203 CVE-2020-7753
                   CVE-2019-10744  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6838293

Comment: CVSS (Max):  9.8 CVE-2021-42581 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM QRadar Assistant app for IBM QRadar SIEM includes components with multiple
known vulnerabilities

Document Information

Document number    : 6838293
Modified date      : 09 November 2022
Product            : IBM QRadar SIEM
Software version   : 3.6.0
Operating system(s): Linux

Summary

The product includes vulnerable components (e.g., framework libraries) that may
be identified and exploited with automated tools. IBM has released a new
version which addresses the vulnerabilities.

Vulnerability Details

CVEID: CVE-2021-42581
DESCRIPTION: Ramda could allow a remote attacker to execute arbitrary code on
the system, caused by a prototype pollution in the mapObjIndexed function. By
supplying a specially-crafted object using the __proto__ argument, an attacker
could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
226072 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2022-0536
DESCRIPTION: Node.js follow-redirects module could allow a remote authenticated
attacker to obtain sensitive information, caused by a leakage of the
Authorization header from the same hostname during HTTPS to HTTP redirection.
By utilize man-in-the-middle attack techniques, an attacker could exploit this
vulnerability to obtain Authorization header information, and use this
information to launch further attacks against the affected system.
CVSS Base score: 2.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
219551 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2022-0155
DESCRIPTION: follow-redirects could allow a remote attacker to obtain sensitive
information, caused by an unauthorized actor. By sending a specially-crafted
request, a remote authenticated attacker could exploit this vulnerability to
obtain private personal information and use this information to launch further
attacks against the affected system.
CVSS Base score: 8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
216974 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2022-2596
DESCRIPTION: Node.js node-fetch module is vulnerable to a denial of service,
caused by a regular expression denial of service (ReDoS) flaw in the
isOriginPotentiallyTrustworthy() function in the referrer.js script. By sending
specially-crafted regex input, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
232616 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2020-15168
DESCRIPTION: Node.js node-fetch module is vulnerable to a denial of service,
caused by the failure to honor the size option after following a redirect. By
using a specially-crafted file, a remote attacker could exploit this
vulnerability to consume excessive resource on the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
188155 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2022-0235
DESCRIPTION: Node.js node-fetch could allow a remote authenticated attacker to
obtain sensitive information, caused by a flaw when fetching a remote url with
Cookie. By sending a specially-crafted request, an attacker could exploit this
vulnerability to obtain sensitive information.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
217758 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2020-7753
DESCRIPTION: trim is vulnerable to a denial of service. By sending a specially
crafted value, a remote attacker could exploit this vulnerability to cause a
regular expression denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190630 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2020-28500
DESCRIPTION: Node.js lodash module is vulnerable to a denial of service, caused
by a regular expression denial of service (ReDoS) in the toNumber, trim and
trimEnd functions. By sending a specially-crafted request, a remote attacker
could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
196972 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2021-23337
DESCRIPTION: Node.js lodash module could allow a remote authenticated attacker
to execute arbitrary commands on the system, caused by a command injection flaw
in the template. By sending a specially-crafted request, an attacker could
exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
196797 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-10744
DESCRIPTION: Node.js lodash module is vulnerable to a denial of service, caused
by a prototype pollution flaw. By sending a specially-crafted request using a
constructor payload, a remote attacker could exploit this vulnerability to
inject properties onto Object.prototype to cause a denial of service condition.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167415 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)

CVEID: CVE-2020-8203
DESCRIPTION: Node.js lodash module is vulnerable to a denial of service, caused
by a prototype pollution attack. A remote attacker could exploit this
vulnerability using the merge, mergeWith, and defaultsDeep functions to inject
properties onto Object.prototype to crash the server and possibly execute
arbitrary code on the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
183560 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2021-43307
DESCRIPTION: Node.js semver-regex module is vulnerable to a denial of service,
caused by a regular expression denial of service (ReDoS) flaw in the test()
method. By sending specially-crafted regex input, a remote attacker could
exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
228061 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2021-3795
DESCRIPTION: semver-regex is vulnerable to a denial of service, caused by the
inefficient regular expression complexity. A remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
209463 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------+-------------+
|Affected Product(s) |Version(s)   |
+--------------------+-------------+
|IBM QRadar Assistant|1.0.0 - 3.5.2|
+--------------------+-------------+

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Update to 3.6.0

Workarounds and Mitigations

None

Change History

27 Oct 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=eUzS
-----END PGP SIGNATURE-----