-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1017
IBM Security Bulletin: Apache Axis as used in IBM QRadar SIEM is vulnerable
          to a possible man in the middle attack. (CVE-2012-5784)
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5784  

Reference:         ESB-2019.0544
                   ESB-2018.3913
                   ESB-2018.2543
                   ESB-2016.0456
                   ESB-2016.0127

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10794505

- --------------------------BEGIN INCLUDED TEXT--------------------

Apache Axis as used in IBM QRadar SIEM is vulnerable to a possible man in the
middle attack. (CVE-2012-5784)

Product:             IBM QRadar SIEM

Software version:    7.2.8, 7.3

Operating system(s): Linux

Software edition:    All Editions

Reference #:         0794505

Security Bulletin

Summary

IBM QRadar / QRM / QVM / QRIF / QNI includes vulnerable components (e.g.,
framework libraries) that may be identified and exploited with automated tools.

Vulnerability Details

CVEID: CVE-2012-5784
Description: Apache Axis 1.4, as used in multiple products, could allow a
remote attacker to conduct spoofing attacks, caused by the failure to verify
that the server hostname matches a domain name in the subject's Common Name
(CN) field of the X.509 certificate. An attacker could exploit this
vulnerability using man-in-the-middle techniques to spoof an SSL server and
launch further attacks against a vulnerable target.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
79829 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Affected Products and Versions

  o IBM QRadar SIEM 7.2.0 - 7.2.8 Patch 15
  o IBM QRadar SIEM 7.3.0 - 7.3.1 Patch 8

Remediation/Fixes

  o QRadar / QRM / QVM / QRIF / QNI 7.3.2 GA

Workarounds and Mitigations

For QRadar 7.2.8 Administrators
For users of IBM QRadar SIEM 7.2.8, administrators can mitigate this issue by
completing an upgrade to QRadar / QRM / QVM / QRIF / QNI 7.3.2 GA where the
vulnerable component has been removed from the product. Apache Axis is used for
internal configuration services (IPC), and the deployment editor in 7.2.8.
Using the Systems, and License Management icon in the administration panel
rather than the Deployment Editor for deployment related changes would help
mitigate the risk of CVE-2012-5784. For information on this upgrade path, see
the QRadar Upgrade Guide .

For QRadar 7.3.0/7.3.1 Administrators
See the Remediation/Fixes section to get the upgrade to QRadar 7.3.2.

Reference

Complete CVSS v2 Guide
On-line Calculator v2

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

March 25th, 2019: First Publish

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rPdN
-----END PGP SIGNATURE-----