-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0102
                     IBM QRadar SIEM security updates
                              10 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QRadar
Publisher:         IBM
Operating System:  Linux variants
                   Network Appliance
Impact/Access:     Access Privileged Data   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4559 CVE-2019-4508 CVE-2019-2816
                   CVE-2019-2769 CVE-2019-2762 CVE-2019-1559
                   CVE-2018-15473 CVE-2018-0734 

Reference:         ESB-2019.4479.2
                   ESB-2019.0649
                   ESB-2018.2473

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1170346
   https://www.ibm.com/support/pages/node/1170352
   https://www.ibm.com/support/pages/node/1170322
   https://www.ibm.com/support/pages/node/1170334
   https://www.ibm.com/support/pages/node/1170340
   https://www.ibm.com/support/pages/node/1170328

Comment: This bulletin contains six (6) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to information disclosure
(CVE-2019-4559)

Document Information

Modified date: 09 January 2020
UID: ibm11170346

Summary

IBM QRadar SIEM is vulnerable to information disclosure

Vulnerability Details

CVEID:   CVE-2019-4559
DESCRIPTION:   IBM QRadar discloses sensitive information to unauthorized
users. The information can be used to mount further attacks on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
166355 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.3 GA

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 6

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 1

Workarounds and Mitigations

None

Change History

09 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------------------------------------------------------------

Security Bulletin: OpenSSH as used by IBM QRadar SIEM is vulnerable to
information exposure (CVE-2018-15473)

Document Information

Modified date: 09 January 2020
UID: ibm11170352

Summary

OpenSSH as used by IBM QRadar SIEM is vulnerable to information exposure

Vulnerability Details

CVEID:   CVE-2018-15473
DESCRIPTION:   OpenSSH through 7.7 is prone to a user enumeration vulnerability
due to not delaying bailout for an invalid authenticating user until after the
packet containing the request has been fully parsed, related to auth2-gss.c,
auth2-hostbased.c, and auth2-pubkey.c.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
148397 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.3 GA

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 6

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 1

Workarounds and Mitigations

None

Change History

09 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------------------------------------------------------------


Security Bulletin: OpenSSL as used in IBM QRadar SIEM is vulnerable to a timing
side channel attack (CVE-2018-0734)

Document Information

Modified date: 09 January 2020
UID: ibm11170322

Summary

OpenSSL as used in IBM QRadar SIEM is vulnerable to a timing side channel
attack

Vulnerability Details

CVEID:   CVE-2018-0734
DESCRIPTION:   The OpenSSL DSA signature algorithm has been shown to be
vulnerable to a timing side channel attack. An attacker could use variations in
the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a
(Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in
OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.3 GA


Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 6

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 1

Workarounds and Mitigations

None

Change History

09 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM uses weak credential storage in some
instances (CVE-2019-4508)

Document Information

Modified date: 09 January 2020
UID: ibm11170334

Summary

IBM QRadar SIEM uses weak credential storage in some instances

Vulnerability Details

CVEID:   CVE-2019-4508
DESCRIPTION:   IBM QRadar SIEM uses weak credential storage in some instances
which could be decrypted by a local attacker.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
164429 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.3 GA


Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 6

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 1

Workarounds and Mitigations

None

Change History

09 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect IBM QRadar SIEM (CVE-2019-2816, CVE-2019-2762, CVE-2019-2769)

Document Information

Modified date: 09 January 2020
UID: ibm11170340

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Version 8 and IBM Runtime Environment Java Version 8 used by IBM QRadar SIEM.
IBM QRadar SIEM has addressed the applicable CVEs.

Vulnerability Details

CVEID:   CVE-2019-2816
DESCRIPTION:   Vulnerability in the Java SE, Java SE Embedded component of
Oracle Java SE (subcomponent: Networking). Supported versions that are affected
are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211.
Difficult to exploit vulnerability allows unauthenticated attacker with network
access via multiple protocols to compromise Java SE, Java SE Embedded.
Successful attacks of this vulnerability can result in unauthorized update,
insert or delete access to some of Java SE, Java SE Embedded accessible data as
well as unauthorized read access to a subset of Java SE, Java SE Embedded
accessible data. Note: This vulnerability applies to Java deployments,
typically in clients running sandboxed Java Web Start applications or sandboxed
Java applets (in Java SE 8), that load and run untrusted code (e.g., code that
comes from the internet) and rely on the Java sandbox for security. This
vulnerability can also be exploited by using APIs in the specified Component,
e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base
Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/
AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163878 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:   CVE-2019-2762
DESCRIPTION:   Vulnerability in the Java SE, Java SE Embedded component of
Oracle Java SE (subcomponent: Utilities). Supported versions that are affected
are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily
exploitable vulnerability allows unauthenticated attacker with network access
via multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks of this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
This vulnerability applies to Java deployments, typically in clients running
sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8),
that load and run untrusted code (e.g., code that comes from the internet) and
rely on the Java sandbox for security. This vulnerability can also be exploited
by using APIs in the specified Component, e.g., through a web service which
supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163826 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2019-2769
DESCRIPTION:   Vulnerability in the Java SE, Java SE Embedded component of
Oracle Java SE (subcomponent: Utilities). Supported versions that are affected
are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Easily
exploitable vulnerability allows unauthenticated attacker with network access
via multiple protocols to compromise Java SE, Java SE Embedded. Successful
attacks of this vulnerability can result in unauthorized ability to cause a
partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note:
This vulnerability applies to Java deployments, typically in clients running
sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8),
that load and run untrusted code (e.g., code that comes from the internet) and
rely on the Java sandbox for security. This vulnerability can also be exploited
by using APIs in the specified Component, e.g., through a web service which
supplies data to the APIs. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS
Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163832 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.3 GA

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 6

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 1

Workarounds and Mitigations

None

Change History

09 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------------------------------------------------------------

Security Bulletin: OpenSSL as used by IBM QRadar SIEM is Missing a Required
Cryptographic Step (CVE-2019-1559)

Document Information

Modified date: 09 January 2020
UID: ibm11170328

Summary

OpenSSL as used by IBM QRadar SIEM is Missing a Required Cryptographic Step

Vulnerability Details

CVEID:   CVE-2019-1559
DESCRIPTION:   If an application encounters a fatal protocol error and then
calls SSL_shutdown() twice (once to send a close_notify, and once to receive
one) then OpenSSL can respond differently to the calling application if a 0
byte record is received with invalid padding compared to if a 0 byte record is
received with an invalid MAC. If the application then behaves differently based
on that in a way that is detectable to the remote peer, then this amounts to a
padding oracle that could be used to decrypt data. In order for this to be
exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites
are optimised implementations of certain commonly used ciphersuites. Also the
application must call SSL_shutdown() twice even if a protocol error has
occurred (applications should not do this but some do anyway). Fixed in OpenSSL
1.0.2r (Affected 1.0.2-1.0.2q).
CVSS Base score: 5.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
157514 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.3.0 - 7.3.3 GA


Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.2 Patch 6

QRadar / QRM / QVM / QRIF / QNI 7.3.3 Patch 1

Workarounds and Mitigations

None

Change History

09 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1NYV
-----END PGP SIGNATURE-----