-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2380
        Security Bulletin: IBM QRadar SIEM Multiple Vulnerabilities
                               14 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4513 CVE-2020-4512 CVE-2020-4511
                   CVE-2020-4510 CVE-2020-4364 CVE-2020-1951
                   CVE-2020-1950 CVE-2019-15118 CVE-2019-15117
                   CVE-2019-15099 CVE-2019-15098 CVE-2019-15090

Reference:         ESB-2020.1520
                   ESB-2020.0766
                   ESB-2020.0305
                   ESB-2019.4272
                   ESB-2019.4261
                   ESB-2019.3817
                   ESB-2019.3691
                   ESB-2019.3488
                   ESB-2019.3335

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6246131
   https://www.ibm.com/support/pages/node/6246133
   https://www.ibm.com/support/pages/node/6246141
   https://www.ibm.com/support/pages/node/6246135
   https://www.ibm.com/support/pages/node/6246219
   https://www.ibm.com/support/pages/node/6246229
   https://www.ibm.com/support/pages/node/6246139

Comment: This bulletin contains seven (7) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM QRadar SIEM is vulnerable to cross-site scripting (CVE-2020-4513)

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246131

Modified date:
13 July 2020 

Security Bulletin

Summary

IBM QRadar is vulnerable to cross-site scripting. This vulnerability allows
users to embed arbitrary JavaScript code in the Web UI thus altering the
intended functionality potentially leading to credentials disclosure within a
trusted session.

Vulnerability Details

CVEID: CVE-2020-4513
DESCRIPTION: IBM QRadar is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182368 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4

Workarounds and Mitigations

None

- --------------------------------------------------------------------------------------

IBM QRadar is vulnerable to an XML External Entity Injection (XXE) attack (CVE-2020-4513)

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246133

Modified date:
13 July 2020 
(CVE-2020-4510)

Security Bulletin

Summary

IBM QRadar is vulnerable to an XML External Entity Injection (XXE) attack when
processing XML data. A remote attacker could exploit this vulnerability to
expose sensitive information or consume memory resources.

Vulnerability Details

CVEID: CVE-2020-4510
DESCRIPTION: IBM QRadar is vulnerable to an XML External Entity Injection (XXE)
attack when processing XML data. A remote attacker could exploit this
vulnerability to expose sensitive information or consume memory resources.
CVSS Base score: 7.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182365 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4

Workarounds and Mitigations

None

- ----------------------------------------------------------------------------

Apache Tika as used by IBM QRadar SIEM is vulnerable to a denial of service
(CVE-2020-1951, CVE-2020-1950)

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246141

Modified date:
13 July 2020 

Security Bulletin

Summary

Apache Tika as used by IBM QRadar SIEM is vulnerable to a denial of service

Vulnerability Details

CVEID: CVE-2020-1951
DESCRIPTION: Apache Tika is vulnerable to a denial of service, caused by an
error in the PSDParser. By persuading a victim to open a specially-crafted PSD
file, a remote attacker could exploit this vulnerability to cause the
application to enter into an infinite loop.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
178089 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-1950
DESCRIPTION: Apache Tika is vulnerable to a denial of service, caused by an
excessive memory usage flaw in the PSDParser. By persuading a victim to open a
specially-crafted PSD file, a remote attacker could exploit this vulnerability
to cause a denial of service condition.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
178088 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4

Workarounds and Mitigations

None

- -----------------------------------------------------------------------
IBM QRadar SIEM is vulnerable to denial of service (CVE-2020-4511)

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246135

Modified date:
13 July 2020 

Security Bulletin

Summary

IBM QRadar could allow an authenticated user to cause a denial of service of
the qflow process by sending a malformed sflow command.

Vulnerability Details

CVEID: CVE-2020-4511
DESCRIPTION: IBM QRadar could allow an authenticated user to cause a denial of
service of the qflow process by sending a malformed sflow command.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182366 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4

Workarounds and Mitigations

None
- -------------------------------------------------------------------------------------

IBM QRadar SIEM is vulnerable to Using Components with Known Vulnerabilities

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246219

Modified date:
13 July 2020 

Security Bulletin

Summary

The product includes vulnerable components (e.g., framework libraries) that may
be identified and exploited with automated tools.

Vulnerability Details

CVEID: CVE-2019-15090
DESCRIPTION: Linux Kernel could allow a local attacker to obtain sensitive
information, caused by an out-of-bounds read in the drivers/scsi/qedi/
qedi_dbg.c. A local attacker could exploit this vulnerability to obtain
sensitive information.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165454 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-15117
DESCRIPTION: Linux Kernel could allow a local attacker to obtain sensitive
information, caused by an out-of-bounds memory access flaw in the
parse_audio_mixer_unit function in mixer.c. By using a short descriptor, an
attacker could exploit this vulnerability to obtain sensitive information or
cause a denial of service condition.
CVSS Base score: 7.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165425 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)

CVEID: CVE-2019-15099
DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by a
NULL pointer dereference in drivers/net/wireless/ath/ath10k/usb.c. By using an
incomplete address in an endpoint descriptor, a local attacker could exploit
this vulnerability to cause the system/software/application to crash.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165452 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-15098
DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by a
NULL pointer dereference in drivers/net/wireless/ath/ath6kl/usb.c. By using an
incomplete address in an endpoint descriptor, a local attacker could exploit
this vulnerability to cause the system/software/application to crash.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165453 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-15118
DESCRIPTION: Linux Kernel is vulnerable to a stack-based buffer overflow,
caused by improper bounds checking by the check_input_term function in mixer.c.
By sending a specially-crafted request, a local attacker could overflow a
buffer and execute arbitrary code on the system.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165426 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- ------------------------------------------------------------------------------
IBM QRadar SIEM is vulnerable to command injection (CVE-2020-4512)

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246229

Modified date:
13 July 2020 

Security Bulletin

Summary

IBM QRadar SIEM could allow a remote privileged user to execute commands.

Vulnerability Details

CVEID: CVE-2020-4512
DESCRIPTION: IBM QRadar SIEM could allow a remote privileged user to execute
commands.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182367 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4


Workarounds and Mitigations

None
- -------------------------------------------------------------------------------------
IBM QRadar SIEM is vulnerable to cross-site scripting (CVE-2020-4364)

Document Information

More support for:
IBM QRadar SIEM

Software version:
7.3, 7.4

Operating system(s):
Linux

Document number:
6246139

Modified date:
13 July 2020 

Security Bulletin

Summary

IBM QRadar is vulnerable to cross-site scripting. This vulnerability allows
users to embed arbitrary JavaScript code in the Web UI thus altering the
intended functionality potentially leading to credentials disclosure within a
trusted session.

Vulnerability Details

CVEID: CVE-2020-4364
DESCRIPTION: IBM QRadar is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
178961 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 to 7.4.0 Patch 2

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 3

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.0 Patch 3

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 4

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw08q+NLKJtyKPYoAQia+A/+IM+xUEGw7cJ8+lx7pwtgF95tNLUUM2k2
8vnvZEsWrmjlXRRrm/BPxvb77ttpY6qS/kkiUHcEXbvn0MIUHT57YSO3CNZw4ZE6
2yhfgD04bSH2fhIo1HVBMBqnbaq1knZn23agUUtz32fqRMkmJXtwe/gjIkvizACr
Gum5xnariGCO9Ew/xgIJmA4YtReB4u0IcwCZJNcm9CuY3iGKRFCUFni2otGTQdeu
YoWeDtvqwNJjiuo4Xz03dK+tskNx9DYgcK026V216LDN3yz6MGWIAqtlz5JXTECy
Pg7Y7QQVLkbGQgHRQuTzbB2QY1WgaPCRYLhTy7GnkL8loidYMg0cjUtk9iKeUINg
uDAQXh++yYp1hVDLn1ICFgqMZHUNdMrw/zFiiDuSTZejacYMp0h6beNtGJe+d1BG
19g21NsTos5dG/utJQmdaXmVx+WMpXYMNZ1iMhUysPLl1pNx7gUKXdH3wlUgupxu
fHkDiQSOdMMaUhT285t7o9fXlDEnxD20OcHBHOzZujRq9vRhwIBfiecX1s6DNW1J
OqMpBTJYl2NTdSNYATabizeMIIlKb+OBwixyXxn0L5jn2GdOjnvHeTlNBmaonnpX
9w5mypywa8MBpLsEKq1ofJQ8HUU+lOsULa0+AzR7H/EvPruX/VGxd5MCK3ZyiJhC
yjBBRDCX/V8=
=CXdX
-----END PGP SIGNATURE-----