-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0658
         Security Bulletin: IBM QRadar Advisor With Watson App for
                      IBM QRadar SIEM vulnerabilities
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4672 CVE-2019-4557 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/3379947
   https://www.ibm.com/support/pages/node/3379965

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar Advisor With Watson App for IBM QRadar SIEM uses
weaker than expected cryptographic algorithms (CVE-2019-4557)

Document Information

Product            : IBM QRadar SIEM
Component          : IBM QRadar Advisor with Watson
Software version   : 1.0 - 2.5.0
Operating system(s): Linux

Summary

IBM QRadar Advisor With Watson App for IBM QRadar SIEM uses weaker than
expected cryptographic algorithms that could allow an attacker to decrypt
highly sensitive information stored in the app

Vulnerability Details

CVEID: CVE-2019-4557
DESCRIPTION: IBM QRadar Advisor uses weaker than expected cryptographic
algorithms that could allow an attacker to decrypt highly sensitive
information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/166206 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-------------------+----------+
|Affected Product(s)|Version(s)|
+-------------------+----------+
|Qradar Advisor     |1.1 - 2.5 |
+-------------------+----------+

Remediation/Fixes

Update to 2.5.1

Workarounds and Mitigations

None

Change History

30 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: IBM QRadar Advisor With Watson App for IBM QRadar SIEM is
vulnerable to information exposure (CVE-2019-4672)

Document Information

Product            : IBM QRadar SIEM
Component          : IBM QRadar Advisor with Watson
Software version   : 1.1 - 2.5
Operating system(s): Linux

Summary

IBM QRadar Advisor with Watson App for IBM QRadar SIEM could allow an
unauthorized attacker to obtain sensitive information from specially crafted
HTTP requests that could aid in further attacks against the system.

Vulnerability Details

CVEID: CVE-2019-4672
DESCRIPTION: IBM QRadar Advisor could allow an unauthorized attacker to obtain
sensitive information from specially crafted HTTP requests that could aid in
further attacks against the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/171438 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+-------------------+----------+
|Affected Product(s)|Version(s)|
+-------------------+----------+
|Qradar Advisor     |1.1 - 2.5 |
+-------------------+----------+

Remediation/Fixes

Update to 2.5.1

Workarounds and Mitigations

None

Change History

24 Feb 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fx6S
-----END PGP SIGNATURE-----