-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0465
   Security Bulletin: IBM Security QRadar Analyst Workflow add on to IBM
 QRadar SIEM is vulnerable to using components with known vulnerabilities
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26870 CVE-2020-11022 CVE-2015-9251

Reference:         ASB-2021.0028
                   ASB-2020.0195
                   ASB-2019.0114
                   ESB-2020.4248
                   ESB-2020.3700

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6413705

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Security QRadar Analyst Workflow add on to IBM QRadar SIEM is vulnerable to
using components with known vulnerabilities

Document Information

Document number    : 6413705
Modified date      : 09 February 2021
Product            : IBM QRadar SIEM
Software version   : 7.3, 7.4
Operating system(s): Linux

Summary

The product includes vulnerable components (e.g., framework libraries) that may
be identified and exploited with automated tools.

Vulnerability Details

CVEID: CVE-2015-9251
DESCRIPTION: jQuery is vulnerable to cross-site scripting, caused by improper
validation of user-supplied input. A remote attacker could exploit this
vulnerability using a specially-crafted URL to execute script in a victim's Web
browser within the security context of the hosting Web site, once the URL is
clicked. An attacker could use this vulnerability to steal the victim's
cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
138029 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2020-11022
DESCRIPTION: jQuery is vulnerable to cross-site scripting, caused by improper
validation of user-supplied input by the jQuery.htmlPrefilter method. A remote
attacker could exploit this vulnerability to inject malicious script into a Web
page which would be executed in a victim's Web browser within the security
context of the hosting Web site, once the page is viewed. An attacker could use
this vulnerability to steal the victim's cookie-based authentication
credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
181349 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2020-26870
DESCRIPTION: DOMPurify is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by the Nesting FORM element. A
remote attacker could exploit this vulnerability to inject malicious script
into a Web page which would be executed in a victim's Web browser within the
security context of the hosting Web site, once the page is viewed. An attacker
could use this vulnerability to steal the victim's cookie-based authentication
credentials.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
189516 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

Affected Products and Versions

+--------------------------------+-----------+
|Affected Product(s)             |Version(s) |
+--------------------------------+-----------+
|IBM Security QRadar Analyst     |1.0.0 -    |
|Workflow                        |1.4.0      |
+--------------------------------+-----------+

Remediation/Fixes

Update to 1.4.1

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Change History

9 Feb 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sAqR
-----END PGP SIGNATURE-----