-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0959
 Intel Ethernet controllers as used in IBM QRadar SIEM are vulnerable to a
             denial of service (CVE-2021-0197, CVE-2021-0198,
                       CVE-2021-0199, CVE-2021-0200)
                             17 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-0200 CVE-2021-0199 CVE-2021-0198
                   CVE-2021-0197  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6956287

Comment: CVSS (Max):  6.0 CVE-2021-0200 (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Intel Ethernet controllers as used in IBM QRadar SIEM are
vulnerable to a denial of service (CVE-2021-0197, CVE-2021-0198, CVE-2021-0199,
CVE-2021-0200)

Document Information

Document number    : 6956287
Modified date      : 16 February 2023
Product            : IBM Security QRadar SIEM
Component          : -
Software version   : 7.4, 7.5
Operating system(s): Linux

Security Bulletin


Summary

Intel Ethernet controllers as used in IBM QRadar SIEM are vulnerable to a
denial of service, IBM QRadar SIEM has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2021-0197
DESCRIPTION: Intel Ethernet controllers are vulnerable to a denial of service,
caused by a protection mechanism failure in the firmware. By sending a
specially-crafted request, a local authenticated attacker could exploit this
vulnerability to cause a denial of service condition.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213146 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H)

CVEID: CVE-2021-0198
DESCRIPTION: Intel Ethernet controllers are vulnerable to a denial of service,
caused by improper access control in the firmware. By sending a
specially-crafted request, a local authenticated attacker could exploit this
vulnerability to cause a denial of service condition.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213149 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H)

CVEID: CVE-2021-0199
DESCRIPTION: Intel Ethernet controllers are vulnerable to a denial of service,
caused by improper input validation in the firmware. By sending a
specially-crafted request, a local authenticated attacker could exploit this
vulnerability to cause a denial of service condition.
CVSS Base score: 3.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213151 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2021-0200
DESCRIPTION: Intel Ethernet controllers could allow a local authenticated
attacker to gain elevated privileges on the system, caused by an out-of-bounds
write flaw in the firmware. By sending a specially-crafted request, an
authenticated attacker could exploit this vulnerability to gain elevated
privileges.
CVSS Base score: 6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213152 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)

Affected Products and Versions

+-------------------+---------------------------+
|Affected Product(s)|Version(s)                 |
+-------------------+---------------------------+
|IBM QRadar SIEM    |7.4.0 - 7.4.3 Fix Pack 6   |
+-------------------+---------------------------+
|IBM QRadar SIEM    |7.5.0 - 7.5.0 Update Pack 2|
+-------------------+---------------------------+


Remediation/Fixes

IBM encourages customers to update their systems promptly.
+-----------------+--------+-----------------+
|Affected Product |Versions|Fix              |
|(s)              |        |                 |
+-----------------+--------+-----------------+
|IBM QRadar SIEM  |7.4     |7.4.3 Fix Pack 7 |
+-----------------+--------+-----------------+
|IBM QRadar SIEM  |7.5     |7.5.0 Update Pack|
|                 |        |3                |
+-----------------+--------+-----------------+

Workarounds and Mitigations

None

Change History

16 Feb 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=zCE3
-----END PGP SIGNATURE-----