-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.5020.3
Security Bulletin: IBM Security QRadar Analyst Workflow app for IBM QRadar
     SIEM is vulnerable to using components with known vulnerabilities
                              21 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0536 CVE-2022-0155 CVE-2021-44907
                   CVE-2021-44906 CVE-2021-23566 CVE-2021-23346
                   CVE-2020-7598  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6827633

Comment: CVSS (Max):  8.0 CVE-2022-0155 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Revision History:  October 21 2022: Updated the mail subject
                   October 18 2022: Updated the affected product versions
                   October  7 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Security QRadar Analyst Workflow app for IBM QRadar SIEM is vulnerable to
using components with known vulnerabilities

Document Information

Document number    : 6827633
Modified date      : 17 October 2022
Product            : IBM QRadar SIEM
Software version   : 3.0.0
Operating system(s): Linux

Summary

The product includes vulnerable components (e.g., framework libraries) that may
be identified and exploited with automated tools. IBM has addressed the
vulnerabilities.

Vulnerability Details

CVEID: CVE-2021-44906
DESCRIPTION: Node.js Minimist module could allow a remote attacker to execute
arbitrary code on the system, caused by a prototype pollution in setKey()
function in the index.js script. By sending a specially-crafted request, an
attacker could exploit this vulnerability to execute arbitrary code on the
system.
CVSS Base score: 5.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
222195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2020-7598
DESCRIPTION: minimist could provide weaker than expected security, caused by a
prototype pollution flaw. By sending a specially crafted request, a remote
attacker could exploit this vulnerability to add or modify properties of
Object.prototype.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
177780 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2021-23346
DESCRIPTION: Node.js html-parse-stringify and html-parse-stringify2 modules are
vulnerable to a denial of service, caused by a regular expression denial of
service (ReDoS). By sending a specially-crafted input, a remote attacker could
exploit this vulnerability to cause the process to freeze, and results in a
denial of service condition.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
197736 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2022-0536
DESCRIPTION: Node.js follow-redirects module could allow a remote authenticated
attacker to obtain sensitive information, caused by a leakage of the
Authorization header from the same hostname during HTTPS to HTTP redirection.
By utilize man-in-the-middle attack techniques, an attacker could exploit this
vulnerability to obtain Authorization header information, and use this
information to launch further attacks against the affected system.
CVSS Base score: 2.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
219551 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2022-0155
DESCRIPTION: follow-redirects could allow a remote attacker to obtain sensitive
information, caused by an unauthorized actor. By sending a specially-crafted
request, a remote authenticated attacker could exploit this vulnerability to
obtain private personal information and use this information to launch further
attacks against the affected system.
CVSS Base score: 8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
216974 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2021-44907
DESCRIPTION: Qs is vulnerable to a denial of service, caused by insufficient
sanitization of property in the gs.parse function. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
222194 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2021-23566
DESCRIPTION: Nanoid could allow a local attacker to obtain sensitive
information, caused by a flaw in the valueOf() function. By sending a
specially-crafted request, an attacker could exploit this vulnerability to
obtain sensitive information.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
217348 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+-------------------+--------------+
|Affected Product(s)|Version(s)    |
+-------------------+--------------+
|Analyst Workflow   |1.0.0 - 2.15.1|
+-------------------+--------------+

Remediation/Fixes

Update to 2.31.4

Workarounds and Mitigations

None

Acknowledgement

Change History

29 Sep 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY1Im3ckNZI30y1K9AQil9A//cNO+NDKQXjbNTgXa3I4wN2y1+y/TVGKn
5iaNI6c2OmRIRG8G2LgFfLK+P3CEL9f/adLHTFrNjAxcSJSG0iUyHKWZJJ/zvS0X
YSA/mLL3Hh6kTRvB92+RLEF2i1hcoMQFzRp7Gq4NC58LHKYvdU1MsM1/51rLfW88
ysVjDtKZwchunzpmwinvfwyQVyXeHxIZnKd+f7NL8PGp7AMTA4GYs5NutlWCbvIs
KbVPNj2x1ZBXvwch1VH8Izq9ZLmPwWlsAxxDvQmo4vyDlKCHn+V69wmBRefaMBvp
FwYJ/EAV1bNpWV4f64vLYiNSfBgj6bVgD9qmqRhmvfuYG2PjEMkxhsPDnQm+tyHz
cYM4mNKZ8lXL4T8tCg7K/8ZfNTMDxh6ISY9hSSJjkXpoEsufeTiq7SWGa0M5ZQ3O
Dp0d5EEUThSMuSmwnJFvRQCyR4yvqPl/nrTOpvrveRQeC93Ny+KN9i4q+/dayAQH
HOUtuvCD1N7ruz/b7EphLrtGc0bYCmX4jv21IO7bgpT7wpaXJ+TdUqagL0lD1/cJ
Y/0dcLCU3XI4KAugKUTzmoiuqzntSEpUGT00pFBW+6eyKI0mNsJmew0Gmz2ahFBq
K+hvTH7Pdi/HCT+mYudndv9xLJpdQN9QlbPmEuaMByk6mnc8KZBl+yQZ68vIt2HX
qjBu5RZT6Bc=
=b5KJ
-----END PGP SIGNATURE-----