-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0731
        IBM QRadar Assistant App for IBM QRadar SIEM is vulnerable
              to using components with known vulnerabilities
                              2 February 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar Assistant App for IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-45857 CVE-2022-38900 CVE-2022-25927
                   CVE-2022-25883  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/7114134

Comment: CVSS (Max):  7.5 CVE-2022-38900 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar Assistant App for IBM QRadar SIEM is vulnerable
to using components with known vulnerabilities

Document Information

Document number    : 7114134
Modified date      : 01 February 2024
Product            : IBM Security QRadar SIEM
Component          :  IBM QRadar Assistant App
Software version   : 3.6.1
Operating system(s): Linux

Security Bulletin


Summary

The product includes vulnerable components (e.g., framework libraries) that may
be identified and exploited with automated tools. IBM QRadar Assistant App for
IBM QRadar SIEM has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2022-38900
DESCRIPTION: decode-uri-component is vulnerable to a denial of service, caused
by improper input validation by the decodeComponents function. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
241069 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2023-45857
DESCRIPTION: Axios is vulnerable to cross-site request forgery, caused by
improper validation of user-supplied input. By inserting the X-XSRF-TOKEN
header using the secret XSRF-TOKEN cookie value in all requests to any server
when the XSRF-TOKEN0 cookie is available, and the withCredentials setting is
turned on, an attacker could exploit this vulnerability to perform cross-site
scripting attacks, Web cache poisoning, and other malicious activities.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
270574 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

CVEID: CVE-2022-25883
DESCRIPTION: Node.js semver package is vulnerable to a denial of service,
caused by a regular expression denial of service (ReDoS) flaw in the new Range
function. By providing specially crafted regex input, a remote attacker could
exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
258647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2022-25927
DESCRIPTION: Node.js ua-parser-js module is vulnerable to a denial of service,
caused by a regular expression denial of service (ReDoS) flaw. By sending
specially-crafted regex input, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
245569 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+--------------------+-------------+
|Affected Product(s) |Version(s)   |
+--------------------+-------------+
|IBM QRadar Assistant|1.0.0 - 3.6.0|
+--------------------+-------------+

Remediation/Fixes

Update to 3.6.1

Workarounds and Mitigations

None

Acknowledgement

Change History

01 Feb 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZbwsTckNZI30y1K9AQjrAg/+OLvVpAYfJimZ4BxrYCsIcG1sNcqYERTh
ObA9UPSIabbYsKGcrAuT3ck7DQWXcGn/yiCRcJDSb2fbMAH1/qD8E+cSdD7zfTXv
mtHVsQ4RnkA6taBLRsjD5iMazVczUgGYg1O86aySbvEat4wsKOWFs5lC41xbrspf
6aE+h66A7vbjmZaNksTfvReoXY01nBC8L5BH8JDZ0Tv8GwFE41jmJeTXJhhdzCAl
MFTY4kxbY207xakBrK4JAbUsWXLmIWl4ZFpDXmK2pMvjxh1w3onKaIvznvU2Cq67
5lK+YvvMFVgVG5w1QOPkCvFWHec354xVF34dYbz1HsqpQ1oDczDVTu0iUYahNHI6
39SXi9cu+SjUKk1oAcY3dQuIGUFLVbPS8iy2Q+pav5U3R9YCSkfyRn1h1lxMONWG
xcE5xQ/Q6Dtw9kJHhLs9gV5qZGVABc8p1gzXCfO5U/tFIatp/FFXnfEcrty/vla7
tLxmreshfAoAibS3GrHlzg6KsFNmYJyoABo/jVZvzinQtR3BUzgcYfqGm5XGJGfg
aldfZB51IGAWMf7SP9xFR+KOJ6ayrrHJoCTF9XNNbiLgrwbk5xSQktUPoZfFoJWO
+c7awrTg1eKVV8npz3ka8e8p8Y8QVa0y/Xb8LjX21td8fr7/Vc2mJPJDq0u3U2D4
wkp7yXhkstA=
=MFYp
-----END PGP SIGNATURE-----