-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0783
Security Bulletin: IBM QRadar Security Information and Event Manager (SIEM)
   can be affected by a command injection vulnerability (CVE-2013-2970)
                                4 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2970  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21639309

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar Security Information and Event Manager (SIEM) 
can be affected by a command injection vulnerability (CVE-2013-2970)

Flash (Alert)

Document information
IBM Security QRadar SIEM

Software version:
7.0, 7.1

Operating system(s):
Linux

Reference #:
1639309

Modified date:
2013-06-03

Abstract

A vulnerability has been discovered within the IBM QRadar SIEM software that 
allows an authenticated user to execute limited operating system commands on 
the QRadar device and gain limited remote shell access.

Content
VULNERABILITY DETAILS:


DESCRIPTION: 

CVE-2013-2970
A command injection vulnerability has been discovered within the IBM QRadar 
SIEM software that allows an authenticated user to execute operating system 
commands as a limited access user on the QRadar device. This access could be 
used to gain remote shell access as that webservices user. Even though 
authenticated users of the QRadar SIEM do not necessarily have shell access, 
action should be taken to ensure this issue is patched as soon as possible.

The attack can be conducted over the internet. Some degree of specialized 
knowledge and techniques are required to conduct this attack. Multiple 
authentication attempts are required for this attack. An exploit may have a 
limited impact on the confidentiality of information and the integrity of data 
and could reduce performance / cause interruptions to availability.


CVEID:
CVE-2013-2970 

CVSS Base Score: 6.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83872 
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/AU:S/C:P/I:P/A:P)


AFFECTED PRODUCTS AND VERSIONS: 
IBM QRadar Security Information and Event Manager (SIEM) 7.0 
IBM QRadar Security Information and Event Manager (SIEM) 7.1

REMEDIATION: 

The vulnerability is fixed in the following version of QRadar SIEM:
For QRadar SIEM 7.1 - install QRadar SIEM 7.1 MR2 Patch 1
For QRadar SIEM 7.0 - Install Interim Fix 7.0.0-QRadar-QRSCRIPT-CVE-2013-2970.sh




Workaround(s): 
None 

Mitigation(s): 
None 

REFERENCES: 
* Complete CVSS Guide 
* On-line Calculator V2 
* CVE-2013-2970 
* http://xforce.iss.net/xforce/xfdb/83872 
* IBM Security Alerts 
* QRadar SIEM 7.1MR2 Patch 1 
* Interim Fix 7.0.0-QRadar-QRSCRIPT-CVE-2013-2970.sh 


RELATED INFORMATION: 
IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog 


ACKNOWLEDGEMENT 
This vulnerability was reported to IBM by Stephen Hosom 





*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kARu
-----END PGP SIGNATURE-----