-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0536
 Multiple vulnerabilities have been identified in IBM Security QRadar SIEM
                             28 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRader SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Modify Arbitrary Files         -- Remote/Unauthenticated      
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6816 CVE-2016-6797 CVE-2016-6796
                   CVE-2016-6794 CVE-2016-6306 CVE-2016-6302
                   CVE-2016-5597 CVE-2016-5542 CVE-2016-5018
                   CVE-2016-2880 CVE-2016-2879 CVE-2016-2182
                   CVE-2016-2181 CVE-2016-2179 CVE-2016-2178
                   CVE-2016-2177 CVE-2016-0762 CVE-2014-3625
                   CVE-2014-3578 CVE-2014-0054 CVE-2014-0050
                   CVE-2013-7315 CVE-2013-4152 

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ASB-2016.0120
                   ESB-2014.0172
                   ESB-2014.0171
                   ESB-2014.0167
                   ESB-2014.0044

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21999474
   http://www.ibm.com/support/docview.wss?uid=swg21999488
   http://www.ibm.com/support/docview.wss?uid=swg21999479
   http://www.ibm.com/support/docview.wss?uid=swg21997340
   http://www.ibm.com/support/docview.wss?uid=swg21997341
   http://www.ibm.com/support/docview.wss?uid=swg21999478
   http://www.ibm.com/support/docview.wss?uid=swg21999395

Comment: This bulletin contains seven (7) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Apache Solr as used in IBM QRadar SIEM and Incident
Forensics is vulnerable to a denial of service (CVE-2014-0050)

Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1999474

Modified date: 27 February 2017

Security Bulletin

Summary

Apache Solr is vulnerable to a denial of service attack.

Vulnerability Details

CVEID: CVE-2014-0050
DESCRIPTION: Apache Commons FileUpload, as used in Apache Tomcat, Solr,
and other products is vulnerable to a denial of service, caused by the
improper handling of Content-Type HTTP header for multipart requests by
MultipartStream.java. An attacker could exploit this vulnerability using
a specially crafted Content-Type header to cause the application to enter
into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/90987 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM QRadar SIEM 7.2.n
IBM QRadar Incident Forensics 7.2.n

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.8 Patch 4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 February 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Apache Tomcat as used in IBM QRadar SIEM is vulnerable
to various CVE's

Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1999488

Modified date: 27 February 2017

Security Bulletin

Summary

Apache Tomcat prior to version 6.0.48 is susceptible to several
vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-0762
DESCRIPTION: Apache Tomcat could allow a remote attacker to obtain sensitive
information, caused by the failure to process the user supplied password
if the specified user name does not exist by the Realm implementation. An
attacker could exploit this vulnerability to conduct a timing attack and
determine valid usernames on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118407 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-5018
DESCRIPTION: Apache Tomcat could allow a local attacker to bypass security
restrictions. An attacker could exploit this vulnerability using a Tomcat
utility method to bypass a configured SecurityManager.
CVSS Base Score: 4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118406 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-6794
DESCRIPTION: Apache Tomcat could allow a local attacker to obtain sensitive
information, caused by an error in the system property replacement
feature. An attacker could exploit this vulnerability to bypass the
SecurityManager and read system properties.
CVSS Base Score: 4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118405 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-6796
DESCRIPTION: Apache Tomcat could allow a local attacker to bypass security
restrictions. By modifying configuration parameters for the JSP Servlet,
an attacker could exploit this vulnerability to bypass a configured
SecurityManager.
CVSS Base Score: 4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118404 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-6797
DESCRIPTION: Apache Tomcat could allow a local attacker to gain unauthorized
access to the system, caused by an error in the ResourceLinkFactory. An
attacker could exploit this vulnerability to gain access to arbitrary
global JNDI resources.
CVSS Base Score: 4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118403 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-6816
DESCRIPTION: Apache Tomcat is vulnerable to HTTP response splitting attacks,
caused by improper validation of user-supplied input. A remote attacker
could exploit this vulnerability to inject arbitrary HTTP headers and cause
the server to return a split response, once the URL is clicked. This would
allow the attacker to perform further attacks, such as Web cache poisoning
or cross-site scripting, and possibly obtain sensitive information.
CVSS Base Score: 6.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/119158 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.2.n

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.8 Patch 4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 February 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR
POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM Java as used in IBM QRadar SIEM and Incident
Forensics is vulnerable to various CVE's

Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1999479

Modified date: 27 February 2017

Security Bulletin

Summary

IBM QRadar SIEM and Incident Forensics are vulnerabile to various CVE's
found in IBM Java.

Vulnerability Details

CVEID: CVE-2016-5597
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE
Embedded related to the Networking component could allow a remote attacker
to obtain sensitive information resulting in a high confidentiality impact
using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118071 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5542
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE
Embedded related to the Libraries component has no confidentiality impact,
low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/118073 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.2.n

IBM QRadar Incident Forensics 7.2.n

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.8 Patch 4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 February 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM contains hard-coded credentials
(CVE-2016-2880)

Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1997340

Modified date: 27 February 2017

Security Bulletin

Summary

An IBM QRadar SIEM user with shell access could obtain the encryption key
used to encrypt certain passwords.

Vulnerability Details

CVEID: CVE-2016-2880
DESCRIPTION: IBM QRadar stores the encryption key used to encrypt the
service account password which can be obtained by a local user.
CVSS Base Score: 6.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112859 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7

Remediation/Fixes

IBM QRadar/QRM/QVM 7.2.8
For IBM QRadar 7.1 IBM recommends upgrading to a fixed, supported
version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Paul Ionescu, Warren Moynihan, Jonathan
Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

18 January 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM uses broken or risky cryptographic
algorithms (CVE-2016-2879)

Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1997341

Modified date: 27 February 2017

Security Bulletin

Summary

The software uses an outdated insecure cipher or it is using a proprietary
crypto standard which is likely to be vulnerable. Outdated/broken algorithms
are MD4, MD5, SHA1, DES, ECB, RC4, Export ciphers, SSLv2, SSLv3, DH using
keys less than 1024

Vulnerability Details

CVEID: CVE-2016-2879
DESCRIPTION: IBM QRadar uses outdated hashing algorithms to hash certain
passwords, which could allow a local user to obtain and decrypt user
credentials.
CVSS Base Score: 6.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112852 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM QRadar 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7

Remediation/Fixes

IBM QRadar/QRM/QVM 7.2.8
For IBM QRadar 7.1 IBM recommends upgrading to a fixed, supported
version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Paul Ionescu, Warren Moynihan, Jonathan
Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

February 21, 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: OpenSSL as used in IBM QRadar SIEM is vulnerable to
various CVE's


Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1999478

Modified date: 27 February 2017

Security Bulletin

Summary

OpenSSL Security Advisory [22 Sep 2016] and [26 Sep 2016] outline several
vulnerabilities affecting OpenSSL.

Vulnerability Details

CVEID: CVE-2016-6302
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
failure to consider the HMAC size during validation of the ticket length
by the tls_decrypt_ticket function A remote attacker could exploit this
vulnerability using a ticket that is too short to cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117024 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2182
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused
by an out-of-bounds write in the TS_OBJ_print_bio function in
crypto/bn/bn_print.c. A remote attacker could exploit this vulnerability
using a specially crafted value to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116342 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2177
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
incorrect use of pointer arithmetic for heap-buffer boundary checks. By
leveraging unexpected malloc behavior, a remote attacker could exploit
this vulnerability to trigger an integer overflow and cause the application
to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-2178
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DSA implementation that allows
the following of a non-constant time codepath for certain operations. An
attacker could exploit this vulnerability using a cache-timing attack to
recover the private DSA key.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-2179
DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending
specially crafted DTLS record fragments to fill up buffer queues, a
remote attacker could exploit this vulnerability to open a large number
of simultaneous connections and consume all available memory resources.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116343 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-6306
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by missing
message length checks when parsing certificates. A remote authenticated
attacker could exploit this vulnerability to trigger an out-of-bounds read
and cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117112 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2181
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an
error in the DTLS replay protection implementation. By sending a specially
crafted sequence number, a remote attacker could exploit this vulnerability
to cause valid packets to be dropped.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116344 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM QRadar SIEM 7.2.n

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.8 Patch 4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 February 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: Pivotal Spring Framework as used in IBM QRadar SIEM is
vulnerable to various CVE's


Document information

More support for: IBM Security QRadar SIEM

Software version: 7.2

Operating system(s): Linux

Software edition: All Editions

Reference #: 1999395

Modified date: 27 February 2017

Security Bulletin

Summary

OpenSource Pivotal Spring Framework as used in IBM QRadar is susceptible
to several vulnerabilities.

Vulnerability Details

CVEID: CVE-2013-7315
DESCRIPTION: Pivotal Spring Framework could allow a remote attacker to obtain
sensitive information, caused by an XML External Entity Injection (XXE)
error when processing XML data. By sending a specially-crafted request,
an attacker could exploit this vulnerability to read arbitrary files and
obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/95219 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2013-4152
DESCRIPTION: Pivotal Spring Framework could allow a remote attacker to obtain
sensitive information, caused by an XML External Entity Injection (XXE)
error when processing XML data. By sending a specially-crafted request,
an attacker could exploit this vulnerability to read arbitrary files and
obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/86589 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-0054
DESCRIPTION: Pivotal Spring Framework could allow a remote attacker to
obtain sensitive information, caused by an XML External Entity Injection
(XXE) error in Jaxb2RootElementHttpMessageConverter when processing XML
data. By sending specially-crafted XML data, an attacker could exploit
this vulnerability to read arbitrary files and obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/91841 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-3578
DESCRIPTION: Pivotal Spring Framework could allow a remote attacker
to traverse directories on the system. An attacker could send a
specially-crafted URL request to view arbitrary files on the system.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/93774 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-3625
DESCRIPTION: Pivotal Spring Framework could allow a remote attacker
to traverse directories on the system. An attacker could send a
specially-crafted URL request containing "dot dot" sequences (/../) to
view arbitrary files on the system.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/99872 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM QRadar SIEM 7.2.n

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.8 Patch 4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 February 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uzXA
-----END PGP SIGNATURE-----