-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0696
        Security Bulletin: IBM QRadar SIEM Multiple vulnerabilities
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11784 CVE-2018-11237 CVE-2018-10858
                   CVE-2018-1139 CVE-2018-0739 CVE-2018-0732

Reference:         ASB-2018.0117
                   ASB-2018.0113
                   ASB-2018.0095
                   ESB-2019.0658
                   ESB-2019.0624
                   ESB-2019.0553
                   ESB-2019.0506
                   ESB-2019.0489

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10874888
   http://www.ibm.com/support/docview.wss?uid=ibm10874886
   http://www.ibm.com/support/docview.wss?uid=ibm10874728
   http://www.ibm.com/support/docview.wss?uid=ibm10874734

Comment: This bulletin contains four (4) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to Apache Tomcat Publicly
disclosed vulnerability (CVE-2018-11784)

Document information

More support for: IBM QRadar SIEM

Software version: 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0874888

Modified date: 05 March 2019

Summary

Apache Tomcat Publicly disclosed vulnerability

Vulnerability Details

CVEID: CVE-2018-11784
Description: Apache Tomcat could allow a remote attacker to conduct phishing
attacks, caused by an open redirect vulnerability in the default servlet. An
attacker could exploit this vulnerability using a specially-crafted URL to
redirect a victim to arbitrary Web sites.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150860 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
 

Affected Products and Versions

  o IBM QRadar SIEM 7.3.0 - 7.3.1 Patch 7

Remediation/Fixes

  o QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 8

Workarounds and Mitigations

None

Change History

March 5th, 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===============================================================================

Security Bulletin: IBM QRadar SIEM is vulnerable to Publicly disclosed Samba
vulnerabilities (CVE-2018-10858, CVE-2018-1139)

Document information

More support for: IBM QRadar SIEM

Software version: 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0874886

Modified date: 05 March 2019

Summary

Publicly disclosed Samba vulnerabilities

Vulnerability Details

CVEID: CVE-2018-10858
Description: Samba is vulnerable to a heap-based buffer overflow, caused by
improper bounds checking by libsmbclient. By sending an overly long filename,
a remote attacker could overflow a buffer and execute arbitrary code on the
system or cause the application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148710 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

CVEID: CVE-2018-1139
Description: Samba could allow a remote attacker to obtain sensitive
information, caused by the use of weak NTLMv1 authentication over an SMB1
transport. An attacker could exploit this vulnerability using
man-in-the-middle techniques to read details passed between the samba server
and client.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148707 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
 

Affected Products and Versions

  o IBM QRadar SIEM 7.3.0 - 7.3.1 Patch 7

Remediation/Fixes

  o QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 8

Workarounds and Mitigations

None


Change History

March 5th, 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===============================================================================

Security Bulletin: IBM QRadar SIEM is vulnerable to publicly disclosed
vulnerabilities from OpenSSL (CVE-2018-0739, CVE-2018-0732)

Document information

More support for: IBM QRadar SIEM

Software version: 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0874728

Modified date: 05 March 2019

Summary

Publicly disclosed vulnerabilities from OpenSSL

Vulnerability Details

CVEID: CVE-2018-0739
Description: OpenSSL is vulnerable to a denial of service. By sending
specially crafted ASN.1 data with a recursive definition, a remote attacker
could exploit this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140847 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVEID:  CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities
/144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

  o IBM QRadar SIEM 7.3.0 - 7.3.0 Patch 7

Remediation/Fixes

  o QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 8

Workarounds and Mitigations

None

Change History

March 5th, 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===============================================================================

Security Bulletin: IBM QRadar SIEM is vulnerable to publicly disclosed
vulnerability from GNU glibc (CVE-2018-11237)

Document information

More support for: IBM QRadar SIEM

Software version: 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0874734

Modified date: 05 March 2019

Summary

Publicly disclosed vulnerability from GNU glibc

Vulnerability Details

CVEID: CVE-2018-11237
Description: GNU glibc is vulnerable to a buffer overflow, caused by improper
bounds of checking by the mempcpy function. By sending a specially-crafted
request, a remote attacker could overflow a buffer and execute arbitrary code
on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143580 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
 

Affected Products and Versions

  o IBM QRadar SIEM 7.3.0 - 7.3.1 Patch 7

Remediation/Fixes

  o QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 8

Workarounds and Mitigations

None

Change History

March 5th, 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yqd7
-----END PGP SIGNATURE-----