IBM Support

Security Bulletin: Apache Kafka as used by IBM QRadar SIEM is vulnerable to information disclosure (CVE-2021-38153, CVE-2018-17196)

Security Bulletin


Summary

Apache Kafka as used by IBM QRadar SIEM is vulnerable to information disclosure. IBM has addressed the relevant CVEs.

Vulnerability Details

CVEID:   CVE-2021-38153
DESCRIPTION:   Apache Kafka could allow a remote attacker to obtain sensitive information, caused by a timing attack flaw due to the use of "Arrays.equals" to validate a password or key. By utilizing brute-force attack techniques, an attacker could exploit this vulnerability to obtain credentials information, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/209762 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2018-17196
DESCRIPTION:   Apache Kafka could allow a remote authenticated attacker to bypass security restrictions, caused by improper input validation. By sending a specially-crafted Produce request, an attacker could exploit this vulnerability to bypass transaction/idempotent ACL validation.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163622 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM QRadar SIEM v7.3All ApacheKafka versions before 7.3.0-QRADAR-PROTOCOL-ApacheKafka-7.3-20220429171209
IBM QRadar SIEM v7.4All ApacheKafka versions before 7.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220429171217
IBM QRadar SIEM v7.5All ApacheKafka versions before 7.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220429171113

 


Remediation/Fixes

IBM encourages customers to update their systems promptly.

See the Related Information section below for instructions on verifying your currently installed version.

ProductVersionsFix
IBM QRadar SIEM7.37.3.0-QRADAR-PROTOCOL-ApacheKafka-7.3-20220429171209
IBM QRadar SIEM7.47.4.0-QRADAR-PROTOCOL-ApacheKafka-7.4-20220429171217
IBM QRadar SIEM7.57.5.0-QRADAR-PROTOCOL-ApacheKafka-7.5-20220429171113

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

07 Jun 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSBQAC","label":"IBM QRadar SIEM"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.3, 7.4, 7.5","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2022

UID

ibm16595739