-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1592
 Security Bulletin: IBM QRadar SIEM has released 7.3.1 Patch 4 in response
           to the vulnerabilities known as Spectre and Meltdown.
                                25 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5754 CVE-2017-5753 CVE-2017-5715

Reference:         ASB-2018.0116
                   ASB-2018.0030
                   ASB-2018.0002.4
                   ESB-2018.1429

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016636

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM has released 7.3.1 Patch 4 in response to
the vulnerabilities known as Spectre and Meltdown.

PSIRT

Document information

More support for: IBM Security QRadar SIEM
PSIRT

Software version: 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 2016636

Modified date: 24 May 2018

Summary

IBM has released the following 7.3.1 Patch 4 for IBM QRadar SIEM in response
to CVE-2017-5753, CVE-2017-5715 and CVE-2017-5754

Vulnerability Details

CVEID: CVE-2017-5753

CVEID: CVE-2017-5715

CVEID: CVE-2017-5754

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.1 Patch 3
IBM QRadar Risk Manager 7.3.0-7.3.1 Patch 3
IBM QRadar Vulnerability Manager 7.3.0 - 7.3.1 Patch 3
IBM QRadar Incident Forensics 7.3.0 - 7.3.1 Patch 3

Remediation/Fixes

QRadar/QRM/QVM/QRIF/QNI 7.3.1 Patch 4

For IBM QRadar SIEM 7.1 IBM recommends upgrading to a fixed, supported version
/release/platform of the product.

Workarounds and Mitigations

Please note in order to mitigate CVE-2017-5715 Spectre Variant #2, microcode
will need to be updated on all appliances along with the Kernel update that is
included in the QRadar Patch. Please see the links below for available
microcode updates.

For Lenovo Appliances, see:
Lenovo x3550 M5 and Lenovo x3650 M5

For Dell Appliances, see:
For Dell R630 and R730 appliances select your Operating System and Download
Version 2.7.1 BIOS

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 May, 2018:First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k23g
-----END PGP SIGNATURE-----