Security Bulletin: Apache Kafka as used by IBM QRadar SIEM is vulnerable to information disclosure (CVE-2019-12399)
Discription

## Summary

Apache Kafka as used by IBM QRadar SIEM is vulnerable to information disclosure . IBM has addressed the relevant vulnerability.

## Vulnerability Details

** CVEID: **[CVE-2019-12399]()
** DESCRIPTION: **Apache Kafka could allow a remote attacker to obtain sensitive information, caused by a flaw in the Connect REST API. By sending specially crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information in tasks endpoint.
CVSS Base score: 5.3
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/174387]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

## Affected Products and Versions

Affected Product(s)| Version(s)
—|—
IBM QRadar SIEM| 7.5.0 – 7.5.0 Update Package 1
IBM QRadar SIEM| 7.4.0 – 7.4.3 Fix Pack 5

Affected Product(s)| Version(s)
—|—
IBM QRadar SIEM| All ApacheKafka versions before 7.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220919151026
IBM QRadar SIEM| All ApacheKafka versions before 7.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220919150901

## Remediation/Fixes

IBM encourages customers to update their systems promptly.

Version(s)| Fix
—|—
7.5|

[7.5.0 Update Package 2]( “7.5.0 Update Package 2” )

7.4|

[7.4.3 Fix Pack 6]( “7.4.3 Fix Pack 6” )

Version(s)| Fix
—|—
7.5|

[7.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220919151026]( “7.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220919151026” )

7.4|

[7.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220919150901]( “7.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220919150901” )

## Workarounds and Mitigations

None

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

Administrators can confirm the protocol version installed on the Console from the **Auto Update** interface on the Admin tab or using `yum info Protocol-ApacheKafka` from the command-line interface to confirm the latest version is installed.

For Example

@examplehost# yum info Protocol-ApacheKafka
Loaded plugins: product-id, search-disabled-repos
Installed Packages
Name : PROTOCOL-ApacheKafka
Arch : noarch
Version : 7.5
Release : 20220919151026
Size : 5.1 M
Repo : installed
From repo : /PROTOCOL-ApacheKafka-7.5-20220919151026.noarch
Summary : PROTOCOL null Install
URL : www.ibm.com
License : IBM Corp.
Description :

## Acknowledgement

John Zuccato, Rodney Ryan, Chris Shepherd, Nathan Roane, Vince Dragnea, Troy Fisher, Gabor Minyo, Geoffrey Owden, and Ben Goodspeed from the IBM X-Force Ethical Hacking Team.

## Change History

02 Dec 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

## Document Location

Worldwide

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSBQAC”,”label”:”IBM Security QRadar SIEM”},”Component”:””,”Platform”:[{“code”:”PF016″,”label”:”Linux”}],”Version”:”7.5, 7.4″,”Edition”:””,”Line of Business”:{“code”:”LOB24″,”label”:”Security Software”}}]Read More

Back to Main

Subscribe for the latest news: