-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1183
           Security Bulletin: Vulnerability in RC4 stream cipher
                  affects IBM QRadar SIEM (CVE-2015-2808)
                               30 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2808  

Reference:         ESB-2015.1168
                   ESB-2015.1166
                   ESB-2015.1160
                   ESB-2015.1159
                   ESB-2015.1156
                   ESB-2015.1155
                   ESB-2015.1154

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21883359

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in RC4 stream cipher affects IBM QRadar SIEM
(CVE-2015-2808)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1, 7.2

Operating system(s):

Linux, Windows

Reference #:

1883359

Modified date:

2015-04-29

Security Bulletin

Summary

The RC4 Bar Mitzvah Attack for SSL/TLS affects IBM QRadar SIEM.

Vulnerability Details

CVEID:CVE-2015-2808

DESCRIPTION:The RC4 algorithm, as used in the TLS protocol and SSL protocol, 
could allow a remote attacker to obtain sensitive information. An attacker 
could exploit this vulnerability to remotely expose account credentials 
without requiring an active man-in-the-middle session. Successful exploitation
could allow an attacker to retrieve credit card data or other sensitive 
information. This vulnerability is commonly referred to as "Bar Mitzvah 
Attack".

CVSS Base Score: 5

CVSS Temporal Score: 
Seehttps://exchange.xforce.ibmcloud.com/vulnerabilities/101851for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

    QRadar SIEM 7.2.4 Patch 4 iFix01 and earlier

    QRadar SIEM 7.1 MR2 Patch 10 iFix01 and earlier

Remediation/Fixes

Product 	VRMF 		Remediation/First Fix

QRadar SIEM 	7.2.4 		QRadar SIEM 7.2.4 Patch 5 iFix01

QRadar SIEM 	7.1 MR2 	QRadar SIEM 7.1 MR2 Patch 10 iFix02

You should verify applying this fix does not cause any compatibility issues. 
The fix disables RC4 stream cipher by default. If you change the default 
setting after applying the fix, you will expose yourself to the attack 
described above. IBM recommends that you review your entire environment to 
identify other areas where you have enabled the RC4 stream cipher and take 
appropriate mitigation and remediation actions.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

April 29, 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4y5b
-----END PGP SIGNATURE-----