-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3519
          Security Bulletin: Unzip as used by IBM QRadar SIEM is
             vulnerable to denial of service (CVE-2019-13232)
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13232  

Reference:         ESB-2020.2030
                   ESB-2020.1495
                   ESB-2020.1187

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6347610

- --------------------------BEGIN INCLUDED TEXT--------------------

Unzip as used by IBM QRadar SIEM is vulnerable to denial of service
(CVE-2019-13232)

Security Bulletin

Summary

Info-ZIP UnZip is vulnerable to a denial of service, caused by mishandling the
overlapping of files inside a ZIP container.

Vulnerability Details

CVEID: CVE-2019-13232
DESCRIPTION: Info-ZIP UnZip is vulnerable to a denial of service, caused by
mishandling the overlapping of files inside a ZIP container. By persuading a
victim to open a specially crafted file, a remote attacker could exploit this
vulnerability to cause resource consumption.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
166873 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM QRadar SIEM 7.4.0 - 7.4.1 GA

IBM QRadar SIEM 7.3.0 - 7.3.3 Patch 4

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.4.1 Patch 1

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 5

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IdUr
-----END PGP SIGNATURE-----