-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2736
               IBM QRadar SIEM is vulnerable to CSRF attack
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4212  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10959463

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to CSRF attack (CVE-2019-4212)

   PSIRT

Security Bulletin

Summary

   IBM QRadar SIEM is vulnerable to CSRF attack

Vulnerability Details

   CVEID: CVE-2019-4212
   Description: IBM QRadar is vulnerable to cross-site request forgery which
   could allow an attacker to execute malicious and unauthorized actions
   transmitted from a user that the website trusts.
   CVSS Base Score: 4.3
   CVSS Temporal Score: See
   https://exchange.xforce.ibmcloud.com/vulnerabilities/159132 for the
   current score
   CVSS Environmental Score: *Undefined
   CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N


Affected Products and Versions

   . IBM QRadar 7.3 to 7.3.2 Patch 1

   . IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

   IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2 Patch 2
   IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

   None

Get Notified about Future Security Bulletins

   Subscribe to My Notifications to be notified of important product support
   alerts like this.

Reference

   Complete CVSS v3 Guide
   On-line Calculator v3

Related Information

   IBM Secure Engineering Web Portal
   IBM Product Security Incident Response Blog

Acknowledgement

   The vulnerability was reported to IBM by Bohdan Korzhynskyi

Change History

   July 22nd, 2019: First Publish


   *The CVSS Environment Score is customer environment specific and will
   ultimately impact the Overall CVSS Score. Customers can evaluate the
   impact of this vulnerability in their environments by accessing the links
   in the Reference section of this Security Bulletin.

Disclaimer

   According to the Forum of Incident Response and Security Teams (FIRST),
   the Common Vulnerability Scoring System (CVSS) is an "industry open
   standard designed to convey vulnerability severity and help to determine
   urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS""
   WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
   MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
   RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
   VULNERABILITY.

  Document information

   More support for: IBM QRadar SIEM

   Software version: 7.2, 7.3

   Operating system(s): Linux

   Software edition: All Editions

   Reference #: 0959463

   Modified date: 22 July 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YQMK
-----END PGP SIGNATURE-----