logo
DATABASE RESOURCES PRICING ABOUT US

Security Bulletin: IBM QRadar Network Security is affected by multiple vulnerabilities in kernel.

Description

## Summary IBM QRadar Network Security has addressed following vulnerabilities in kernel. ## Vulnerability Details ** CVEID: **[CVE-2017-17807](<https://vulners.com/cve/CVE-2017-17807>) ** DESCRIPTION: **Linux Kernel could allow a local authenticated attacker to bypass security restrictions, caused by omitting an access-control check when adding a key to the current task's default request-key keyring in the KEYS subsystem. By using a sequence of specially-crafted system calls, an attacker could exploit this vulnerability to add keys to a keyring with only Search permission. CVSS Base score: 5.5 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/136628](<https://exchange.xforce.ibmcloud.com/vulnerabilities/136628>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N) ** CVEID: **[CVE-2017-18595](<https://vulners.com/cve/CVE-2017-18595>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a double-free in the allocate_trace_buffer function of kernel/trace/trace.c. CVSS Base score: 5.5 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/169655](<https://exchange.xforce.ibmcloud.com/vulnerabilities/169655>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2018-19985](<https://vulners.com/cve/CVE-2018-19985>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by an out-of-bounds read in the hso_get_config_data function in drivers/net/usb/hso.c. A local attacker could exploit this vulnerability to cause the system to crash. CVSS Base score: 4.6 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/160204](<https://exchange.xforce.ibmcloud.com/vulnerabilities/160204>) for the current score. CVSS Vector: (CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2018-20169](<https://vulners.com/cve/CVE-2018-20169>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by improper size validation by the __usb_get_extra_descriptor function in drivers/usb/core/usb.c in the USB subsystem. By sending a specially-crafted request, a local attacker could exploit this vulnerability to cause a denial of service condition. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/154367](<https://exchange.xforce.ibmcloud.com/vulnerabilities/154367>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2018-20856](<https://vulners.com/cve/CVE-2018-20856>) ** DESCRIPTION: **Linux kernel is vulnerable to a buffer overflow, caused by improper error checking in the __blk_drain_queue function of block/blk-core.c. An attacker could exploit this vulnerability to perform unspecified actions. CVSS Base score: 7.8 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/169658](<https://exchange.xforce.ibmcloud.com/vulnerabilities/169658>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) ** CVEID: **[CVE-2018-7191](<https://vulners.com/cve/CVE-2018-7191>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference in the tun subsystem. By sending a specially-crafted ioctl(TUNSETIFF) cal, a local attacker could exploit this vulnerability to cause a system panic. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/161401](<https://exchange.xforce.ibmcloud.com/vulnerabilities/161401>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2019-11190](<https://vulners.com/cve/CVE-2019-11190>) ** DESCRIPTION: **Linux Kernel could allow a local attacker to bypass security restrictions, caused by a race condition when reading /proc/pid/stat. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass ASLR on setuid programs. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/159469](<https://exchange.xforce.ibmcloud.com/vulnerabilities/159469>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) ** CVEID: **[CVE-2019-11487](<https://vulners.com/cve/CVE-2019-11487>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a page->_refcount overflow. A local attacker could exploit this vulnerability using FUSE with ~140GiB RAM usage to cause a denial of service. CVSS Base score: 4 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/160017](<https://exchange.xforce.ibmcloud.com/vulnerabilities/160017>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) ** CVEID: **[CVE-2019-12382](<https://vulners.com/cve/CVE-2019-12382>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference in the drm_load_edid_firmware function in drivers/gpu/drm/drm_edid_load.c. By sending a specially-crafted request, a local attacker could exploit this vulnerability to cause the system to crash. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/161695](<https://exchange.xforce.ibmcloud.com/vulnerabilities/161695>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2019-13648](<https://vulners.com/cve/CVE-2019-13648>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a flaw in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c when hardware transactional memory is disabled. By using a sigreturn() system call with crafted signal frame, a local attacker could exploit this vulnerability to cause the system to crash. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/164506](<https://exchange.xforce.ibmcloud.com/vulnerabilities/164506>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2019-14821](<https://vulners.com/cve/CVE-2019-14821>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by an out-of-bounds access issue. By using the mmio ring buffer, a local authenticated attacker could exploit this vulnerability to cause the system to crash or potentially escalate privileges on the system. CVSS Base score: 3.3 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/167325](<https://exchange.xforce.ibmcloud.com/vulnerabilities/167325>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L) ** CVEID: **[CVE-2019-15916](<https://vulners.com/cve/CVE-2019-15916>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a memory leak in register_queue_kobjects() in net/core/net-sysfs.c. A local attacker could exploit this vulnerability to cause the system to crash. CVSS Base score: 4 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/166559](<https://exchange.xforce.ibmcloud.com/vulnerabilities/166559>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) ** CVEID: **[CVE-2019-19527](<https://vulners.com/cve/CVE-2019-19527>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a use-after-free condition in drivers/hid/usbhid/hiddev.c. By connecting a specially-crafted USB device, an attacker could exploit this vulnerability to cause a kernel panic. CVSS Base score: 4.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/172524](<https://exchange.xforce.ibmcloud.com/vulnerabilities/172524>) for the current score. CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2019-19768](<https://vulners.com/cve/CVE-2019-19768>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a use-after-free in the __blk_add_trace function in kernel/trace/blktrace.c. By sending a specially-crafted request, a local attacker could exploit this vulnerability to cause a denial of service condition. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/173055](<https://exchange.xforce.ibmcloud.com/vulnerabilities/173055>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2019-3901](<https://vulners.com/cve/CVE-2019-3901>) ** DESCRIPTION: **Linux Kernel could allow a local attacker to obtain sensitive information, caused by a race condition in the perf_event_open function. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information from setuid programs. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/159973](<https://exchange.xforce.ibmcloud.com/vulnerabilities/159973>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) ** CVEID: **[CVE-2020-10711](<https://vulners.com/cve/CVE-2020-10711>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference while receiving CIPSO packet with null category in the SELinux subsystem. By sending a specially-crafted CIPSO packet, a remote attacker could exploit this vulnerability to the system to crash. CVSS Base score: 7.5 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/181809](<https://exchange.xforce.ibmcloud.com/vulnerabilities/181809>) for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ** CVEID: **[CVE-2020-10757](<https://vulners.com/cve/CVE-2020-10757>) ** DESCRIPTION: **Linux Kernel is vulnerable to a denial of service, caused by a flaw when mremap a mmaped DAX nvdimm to a mmaped anonymous memory region. By executing a specially-crafted program, a local attacker could exploit this vulnerability to cause corrupted page table resulting in a denial of service condition. CVSS Base score: 6.2 CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/182919](<https://exchange.xforce.ibmcloud.com/vulnerabilities/182919>) for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) ## Affected Products and Versions IBM QRadar Network Security 5.4.0 IBM QRadar Network Security 5.5.0 ## Remediation/Fixes IBM encourages customers to update their systems promptly. \---------------------------------------------------------------------------------------------------------------------------------- _Product_ | _VRMF_ | _Remediation/First Fix_ ---|---|--- IBM QRadar Network Security | 5.4.0 | Install Firmware 5.4.0.16 from the Available Updates page of the Local Management Interface, or by performing a One Time Scheduled Installation from SiteProtector. Or Download Firmware 5.4.0.16 from [IBM Security License Key and Download Center](<https://ibmss.flexnetoperations.com/control/isdl/home>) and upload and install via the Available Updates page of the Local Management Interface. IBM QRadar Network Security | 5.5.0 | Install Firmware 5.5.0.11 from the Available Updates page of the Local Management Interface, or by performing a One Time Scheduled Installation from SiteProtector. Or Download Firmware 5.5.0.11 from [IBM Security License Key and Download Center](<https://ibmss.flexnetoperations.com/control/isdl/home>) and upload and install via the Available Updates page of the Local Management Interface. ## Workarounds and Mitigations None ##


Affected Software


CPE Name Name Version
ibm qradar network security 5.4.0
ibm qradar network security 5.5.0

Related