IBM Support

Security Bulletin: IBM QRadar SIEM and QRadar Risk Manager can be affected by three vulnerabilities in the IBM Java Runtime Environment (CVE-2013-0440, CVE-2013-0443, CVE-2013-0169)

News


Abstract

CVE-2013-0440 - Unspecified vulnerability in IBM Java Runtime Environment allows remote attackers to affect availability via vectors related to JSSE.

CVE- 2013-0443 - Unspecified vulnerability in IBM Java Runtime Environment allows remote attackers to affect confidentiality and integrity via vectors related to JSSE

CVE-2013-0169 - The Transport Layer Security protocol does not properly consider timing side-channel attacks, which allows remote attackers to conduct distinguishing attacks and plain-text recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue.

Content

VULNERABILITY DETAILS:


DESCRIPTION:

CVE-2013-0440
Unspecified vulnerability in IBM Java Runtime Environment allows remote attackers to affect availability via vectors related to JSSE.

The attack does not require local network access nor does it require authentication, but some degree of specialized knowledge and techniques are required. An exploit would not impact the confidentiality of information or the integrity of data, but the availability of the system could be compromised.

CVEID:
CVE-2013-0440

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/81799
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)



CVE-2013-0443
Unspecified vulnerability in IBM Java Runtime Environment allows remote attackers to affect confidentiality and integrity via vectors related to JSSE

The attack does not require local network access nor does it require authentication, but a large degree of specialized knowledge and techniques are required. An exploit may impact the confidentiality of information or the integrity of data, but the availability of the system would not be compromised.

CVEID:
CVE-2013-0443

CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/81801
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)



CVE-2013-0169
The Transport Layer Security protocol does not properly consider timing side-channel attacks, which allows remote attackers to conduct distinguishing attacks and plain-text recovery attacks via statistical analysis of timing data for crafted packets, aka the "Lucky Thirteen" issue. The CVSS score is based on IBM X-Force rankings, which sets the access complexity for this vulnerability as Medium.

The attack does not require local network access nor does it require authentication, but some degree of specialized knowledge and techniques are required. An exploit may impact the confidentiality of information but the integrity of data, or the availability of the system would not be compromised.

CVEID:
CVE-2013-0169

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/81902
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)


AFFECTED PRODUCTS AND VERSIONS:
QRadar Security Information and Event Manager (SIEM) and QRadar Risk Manager
7.1, 7.1MR1, 7.1MR2

REMEDIATION:

The vulnerability is fixed in the following version of QRadar SIEM and QRadar Risk Manager:

  • QRadar SIEM 7.1MR2 Patch 1
  • QRadar Risk Manager 7.1MR2 Patch 1

  • Workaround(s):
    None

    Mitigation(s):
    None

    REFERENCES:
  • Complete CVSS Guide
  • On-line Calculator V2
  • CVE-2013-0440
  • CVE-2013-0443
  • CVE-2013-0169
  • https://exchange.xforce.ibmcloud.com/vulnerabilities/81799
  • https://exchange.xforce.ibmcloud.com/vulnerabilities/81801
  • https://exchange.xforce.ibmcloud.com/vulnerabilities/81902
  • IBM Security Alerts
  • QRadar SIEM 7.1MR2 Patch 1
  • QRadar Risk Manager 7.1MR2 Patch 1



  • RELATED INFORMATION:
    IBM Secure Engineering Web Portal
    IBM Product Security Incident Response Blog


    ACKNOWLEDGEMENT
    None





    *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


    Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

    [{"Product":{"code":"SSBQAC","label":"IBM Security QRadar SIEM"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.1","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSBQQU","label":"IBM Security QRadar Risk Manager"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.1","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

    Document Information

    Modified date:
    25 September 2022

    UID

    swg21637998