-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2276
   Security Bulletin: Open Source XStream as used in IBM QRadar SIEM is
             vulnerable to Denial of Service. (CVE-2017-7957)
                             8 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7957  

Reference:         ESB-2017.1991
                   ESB-2017.1085

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22008217

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Open Source XStream as used in IBM QRadar SIEM is
vulnerable to Denial of Service. (CVE-2017-7957)

Security Bulletin

Document information

More support for:
IBM Security QRadar SIEM

Software version:
7.2, 7.3

Operating system(s):
Linux

Software edition:

All Editions

Reference #:
2008217

Modified date:
07 September 2017

Summary

Open Source XStream is vulnerable to a Denial of Service attack.

Vulnerability Details

CVEID: CVE-2017-7957
DESCRIPTION:
XStream is vulnerable to a denial of service, caused by the improper handling
of attempts to create an instance of the primitive type 'void' during
unmarshalling. A remote attacker could exploit this vulnerability to cause
the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/125800
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

 IBM QRadar SIEM 7.2.0  7.2.8 Patch 8
 IBM QRadar SIEM 7.3.0  7.3.0 Patch 3

Remediation/Fixes

QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 9
QRadar/QRM/QVM/QRIF/QNI 7.3.0 Patch 4

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

7 September 2017:First publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7pNY
-----END PGP SIGNATURE-----