===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1734                               
      IBM QRadar SIEM M7 Appliances are vulnerable to  CVE-2022-21216      
                               22 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRadar SIEM                                
Publisher:         IBM                                                     
Operating System:  Linux                                                   
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2022-21216                                          

Original Bulletin:
   https://www.ibm.com/support/pages/node/7144944

Comment: CVSS (Max):  7.5 CVE-2022-21216 (CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L)
         CVSS Source: IBM                                                  
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L


- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM M7 Appliances are vulnerable to
CVE-2022-21216

Document Information

Document number    : 7144944
Modified date      : 21 March 2024
Product            : IBM Security QRadar SIEM
Component          : QRadar
Software version   : 7.5
Operating system(s): Linux

Security Bulletin


Summary

IBM QRadar SIEM M7 Appliances could be vulnerable to an Intel CVE. IBM has
addressed the relevant CVE.

Vulnerability Details

CVEID: CVE-2022-21216
DESCRIPTION: IntelAtom and Intel Xeon Scalable Processors could allow a remote
authenticated attacker to gain elevated privileges on the system, caused by an
insufficient granularity of access control in out-of-band management. By
sending a specially-crafted request, an attacker could exploit this
vulnerability to escalate privileges.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
247403 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L)

Affected Products and Versions

+-----------------------------+-------------------------------------+
|Affected Product(s)          |Version(s)                           |
+-----------------------------+-------------------------------------+
|IBM QRadar SIEM M7 Appliances|All M7 Firmware versions before 4.0.0|
+-----------------------------+-------------------------------------+

Remediation/Fixes

+-----------------------------+----------+------------+
|Affected Product(s)          |Version(s)|Firmware    |
+-----------------------------+----------+------------+
|IBM QRadar SIEM M7 Appliances|7.5       |M7 4.0.0 ISO|
+-----------------------------+----------+------------+

Workarounds and Mitigations

None

Acknowledgement

Change History

21 Mar 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================