-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.5767
        Security Bulletin: IBM SOAR QRadar Plugin App is vulnerable
              to using components with known vulnerabilities
                              6 October 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-25577  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/7040672

Comment: CVSS (Max):  7.5 CVE-2023-25577 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM SOAR QRadar Plugin App is vulnerable to using components
with known vulnerabilities

Document Information

Modified date:27 September 2023
More support for: IBM Security QRadar SIEM
Software version: 5.5.0
Operating system(s): Linux
Document number: 7040672
Modified date: 27 September 2023

Security Bulletin


Summary

The product includes vulnerable components (e.g., framework libraries) that may
be identified and exploited with automated tools. IBM SOAR QRadar Plugin App
has addressed the applicable CVEs.

Vulnerability Details

CVEID:   CVE-2023-25577
DESCRIPTION:   Pallets Werkzeug is vulnerable to a denial of service, caused by
a flaw when parsing multipart form data with many fields. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
247557 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-23934
DESCRIPTION:   Pallets Werkzeug could allow a remote attacker to bypass
security restrictions, caused by improper input validation. By sending a
specially-crafted request, an attacker could exploit this vulnerability to set
a cookie like =__Host-test=bad for another subdomain.
CVSS Base score: 2.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
247553 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:   CVE-2019-14806
DESCRIPTION:   Pallets Werkzeug could provide weaker than expected security,
caused by an insufficient debugger PIN randomness issue when used with Docker.
A remote attacker could exploit this vulnerability to launch further attacks on
the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165078 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:   CVE-2023-32681
DESCRIPTION:   python-requests could allow a remote attacker to obtain
sensitive information, caused by the leaking of Proxy-Authorization headers to
destination servers during redirects to an HTTPS origin. By persuading a victim
to click on a specially crafted URL, an attacker could exploit this
vulnerability to obtain sensitive information.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
256114 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N)

CVEID:   CVE-2022-23491
DESCRIPTION:   An unspecified error in with TrustCor's ownership also operated
a business that produced spyware in Certifi has an unknown impact and attack
vector.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
241627 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N)

CVEID:   CVE-2022-40897
DESCRIPTION:   Pypa Setuptools is vulnerable to a denial of service, caused by
improper input validation. By sending request with a specially crafted regular
expression, an remote attacker could exploit this vulnerability to cause a
denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
243028 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------------+-----------+
|Affected Product(s)       |Version(s) |
+--------------------------+-----------+
|IBM SOAR QRadar Plugin App|1.0 - 5.0.0|
+--------------------------+-----------+

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Follow this link to update to 5.0.3.

Workarounds and Mitigations

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

Change History

27 Sep 2023: Initial Publication

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pZKQ
-----END PGP SIGNATURE-----