-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1359
     Multiple Vulnerabilities have been identified in IBM QRadar SIEM
                               18 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1729 CVE-2018-1061 CVE-2018-1060
                   CVE-2018-0739 CVE-2018-0732 

Reference:         ASB-2019.0119
                   ASB-2019.0081
                   ESB-2019.1346
                   ESB-2019.1077

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10881546
   https://www.ibm.com/support/docview.wss?uid=ibm10881564
   https://www.ibm.com/support/docview.wss?uid=ibm10881572

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to Information Exposure
(CVE-2018-1729)

PSIRT

Document information

More support for: IBM QRadar SIEM

Software version: 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0881546

Modified date: 17 April 2019

Summary

The product discloses sensitive information to unauthorized users. The
information can be used to mount further attacks on the system.

Vulnerability Details

CVEID: CVE-2018-1729
Description: IBM QRadar discloses sensitive information to unauthorized users.
The information can be used to mount further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
147708 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
 

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.2 GA

Remediation/Fixes

QRadar / QRM /QVM / QRIF / QNI 7.3.1 Patch 8
QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 1

Workarounds and Mitigations

None


Change History

April 17th, 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------


Security Bulletin: IBM QRadar Network Packet Capture is vulnerable to publicly
disclosed vulnerabilities from OpenSSL (CVE-2018-0739, CVE-2018-0732)

PSIRT

Document information

More support for: IBM QRadar SIEM

Software version: 7.2, 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0881564

Modified date: 17 April 2019

Summary

OpenSSL as used by IBM QRadar Network Packet Capture is vulnerable to a denial
of service

Vulnerability Details

CVEID: CVE-2018-0739
Description: OpenSSL is vulnerable to a denial of service. By sending
specially crafted ASN.1 data with a recursive definition, a remote attacker
could exploit this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140847 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
 

CVE-ID: CVE-2018-0732
Description: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score:  https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for more information
CVSS Environmental Score: *Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security QRadar Packet Capture 7.2.0 - 7.2.8 Patch 2
IBM Security QRadar Packet Capture 7.3.0 - 7.3.1 Patch 2

Remediation/Fixes

QRadar Network Packet Capture 7.2.8 Patch 3
QRadar Network Packet Capture 7.3.2 GA

Workarounds and Mitigations

None


Change History

April 17th 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------


Security Bulletin: IBM QRadar Network Packet Capture is vulnerable to publicly
disclosed vulnerabilities from [All] Python (CVE-2018-1060, CVE-2018-1061)

PSIRT

Document information

More support for: IBM QRadar SIEM

Software version: 7.2, 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0881572

Modified date: 17 April 2019

Summary

Python as used by IBM QRadar Network Packet Capture is vulnerable to a denial
of service

Vulnerability Details

CVEID: CVE-2018-1060
Description: Python is vulnerable to a denial of service, caused by
catastrophic backtracking in the pop3lib's apop() method. A remote attacker
could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145116 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVEID: CVE-2018-1061
Description: Python is vulnerable to a denial of service, caused by
catastrophic backtracking in the difflib.IS_LINE_JUNK method. A remote
attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145115 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
 

Affected Products and Versions

IBM Security QRadar Packet Capture 7.2.0 - 7.2.8 Patch 2
IBM Security QRadar Packet Capture 7.3.0 - 7.3.1 Patch 2

Remediation/Fixes

QRadar Network Packet Capture 7.2.8 Patch 3
QRadar Network Packet Capture 7.3.2 GA

Workarounds and Mitigations

None


Change History

April 17th 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hhmy
-----END PGP SIGNATURE-----