logo
DATABASE RESOURCES PRICING ABOUT US

Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to Using Components with Known Vulnerabilities

Description

## Summary The product includes vulnerable components (e.g., framework libraries) that may be identified and exploited with automated tools. ## Vulnerability Details ** CVEID: **[CVE-2020-10711](<https://vulners.com/cve/CVE-2020-10711>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference while receiving CIPSO packet with null category in the SELinux subsystem. By sending a specially-crafted CIPSO packet, a remote attacker could exploit this vulnerability to the system to crash. CVSS Base score: 7.5 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/181809](<https://exchange.xforce.ibmcloud.com/vulnerabilities/181809>) for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2017-1000371](<https://vulners.com/cve/CVE-2017-1000371>) ** DESCRIPTION: **Linux Kernel could allow a local attacker to bypass security restrictions, caused by a flaw in offset2lib patch. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass security restrictions. CVSS Base score: 4 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/127456](<https://exchange.xforce.ibmcloud.com/vulnerabilities/127456>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) ** CVEID: **[CVE-2019-17666](<https://vulners.com/cve/CVE-2019-17666>) ** DESCRIPTION: **Linux Kernel is vulnerable to a buffer overflow, caused by improper bounds checking by the rtl_p2p_noa_ie function in drivers/net/wireless/realtek/rtlwifi/ps.c. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system. CVSS Base score: 8.8 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/169487](<https://exchange.xforce.ibmcloud.com/vulnerabilities/169487>) for the current score. CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) ** CVEID: **[CVE-2019-17055](<https://vulners.com/cve/CVE-2019-17055>) ** DESCRIPTION: **Linux Kernel could allow a local authenticated attacker to bypass security restrictions, caused by not enforcing CAP_NET_RAW in the base_sock_create function in drivers/isdn/mISDN/socket.c in the AF_ISDN network module. By sending a specially-crafted request, an attacker could exploit this vulnerability to create a raw socket. CVSS Base score: 5.5 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/168362](<https://exchange.xforce.ibmcloud.com/vulnerabilities/168362>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N) ** CVEID: **[CVE-2019-17133](<https://vulners.com/cve/CVE-2019-17133>) ** DESCRIPTION: **Linux Kernel is vulnerable to a buffer overflow, caused by improper bounds checking by the cfg80211_mgd_wext_giwessid functions in net/wireless/wext-sme.c. By sending an overly long long SSID IE, a remote attacker could overflow a buffer and execute arbitrary code on the system. CVSS Base score: 9.8 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/168370](<https://exchange.xforce.ibmcloud.com/vulnerabilities/168370>) for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) ** CVEID: **[CVE-2019-18634](<https://vulners.com/cve/CVE-2019-18634>) ** DESCRIPTION: **Apple macOS Catalina is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the privileged sudo process. By sending an overly long string to the stdin of getln() in tgetpass.c., a local attacker could overflow a buffer and execute arbitrary code on the system. CVSS Base score: 8.4 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/175358](<https://exchange.xforce.ibmcloud.com/vulnerabilities/175358>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) ## Affected Products and Versions IBM Security QRadar Packet Capture 7.4.0 GA IBM Security QRadar Packet Capture 7.3.0 to 7.3.3 Patch 1 ## Remediation/Fixes [IBM Security QRadar Packet Capture 7.4.0 Patch 1](<https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Security&product=ibm/Other+software/IBM+Security+QRadar+Packet+Capture&release=All&platform=All&function=fixId&fixids=7.4.0-QRadar-PCAP-build-401&includeRequisites=1&includeSupersedes=0&downloadMethod=http&login=true> "IBM Security QRadar Packet Capture 7.4.0 Patch 1" ) [IBM Security QRadar Packet Capture 7.3.3 Patch 2](<https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Security&product=ibm/Other+software/IBM+Security+QRadar+Packet+Capture&release=All&platform=All&function=fixId&fixids=7.3.3-QRadar-PCAP-build-372&includeRequisites=1&includeSupersedes=0&downloadMethod=http> "IBM Security QRadar Packet Capture 7.3.3 Patch 2" ) [IBM Security QRadar Packet Capture 7.3.2 Patch 4](<https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Security&product=ibm/Other+software/IBM+Security+QRadar+Packet+Capture&release=All&platform=All&function=fixId&fixids=7.3.2-QRadar-PCAP-build-340&includeRequisites=1&includeSupersedes=0&downloadMethod=http> "IBM Security QRadar Packet Capture 7.3.2 Patch 4" ) ## Workarounds and Mitigations None ##


Affected Software


CPE Name Name Version
ibm qradar network packet capture software 7.3
ibm qradar network packet capture software 7.4

Related