-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1705
  GNU BASH vulnerabilities in IBM QRadar 7.1.x, QRadar 7.2.x, IBM QRadar
              Forensics 7.2.x (CVE-2014-6271, CVE-2014-7169)
                             30 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7169 CVE-2014-6271 

Reference:         ASB-2014.0110
                   ESB-2014.1701
                   ESB-2014.1699
                   ESB-2014.1698
                   ESB-2014.1697
                   ESB-2014.1674

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21685541

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: GNU BASH vulnerabilities in IBM QRadar 7.1.x, QRadar 7.2.x,
IBM QRadar Forensics 7.2.x (CVE-2014-6271, CVE-2014-7169)

Document information

More support for:

IBM Security QRadar SIEM

Installation

Software version:

7.0, 7.1, 7.2

Operating system(s):

Linux

Reference #:

1685541

Modified date:

2014-09-26

Security Bulletin

Summary

QRadar appliances use a version of Bash vulnerable to CVE-2014-6271 and 
CVE-2014-7169 ("bash Bug" or "Shellshock").

Vulnerability Details

CVEID: CVE-2014-6271

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary 
commands on the system, caused by an error when evaluating specially-crafted 
environment variables passed to it by the bash functionality. An attacker 
could exploit this vulnerability to inject and execute arbitrary shell 
commands on the system.

CVSS:

CVSS Base Score: 10

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96153 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2014-7169

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary 
commands on the system, caused by an incomplete fix related to malformed 
function definitions in the values of environment variables. An attacker could
exploit this vulnerability using attack vectors involving the ForceCommand 
feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP 
Server to write to files and execute arbitrary commands on the system.

CVSS:

CVSS Base Score: 10

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96209 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: ((AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

QRadar 7.1.x

QRadar 7.2.x

QRadar Forensics 7.2 MR2

Remediation/Fixes

The recommended solution is to apply the fix for each named product as soon as
practical. Please see below for information about the fixes available. 
Download fixes from the following location and follow installation 
instructions provided in the Release Notes.

For CVE-2014-6271

http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=Security%2BSystems&product=ibm/Other+software/IBM+Security+QRadar+SIEM&release=All&platform=Linux&function=fixId&fixids=QRADAR-QRSIEM-CVE-2014-6271&includeRequisites=1&includeSupersedes=0&downloadMethod=http

For CVE-2014-7169

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=Security%2BSystems&product=ibm/Other+software/IBM+Security+QRadar+SIEM&release=All&platform=Linux&function=fixId&fixids=QRADAR-QRSIEM-CVE-2014-7169&includeRequisites=1&includeSupersedes=0&downloadMethod=http&source=fc

Workarounds and Mitigations

No Workaround, Follow instruction in Fixes above.

References

Complete CVSS Guide

On-line Calculator V2

http://xforce.iss.net/xforce/xfdb/96209

http://xforce.iss.net/xforce/xfdb/96153

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

26 September 2014 published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9XNI
-----END PGP SIGNATURE-----