-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2376
        Multiple vulnerabilities have been identified in IBM QRader
                             10 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Root Compromise            -- Existing Account            
                   Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4930 CVE-2015-2016 CVE-2015-2011
                   CVE-2015-2009  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21965813
   http://www-01.ibm.com/support/docview.wss?uid=swg21965821
   http://www-01.ibm.com/support/docview.wss?uid=swg21965817

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to shell command injection
vulnerability in the admin panel. (CVE-2015-4930, CVE-2015-2016 )

Document information

More support for:
IBM Security QRadar SIEM

Software version:
7.1, 7.2

Operating system(s):
Linux

Software edition:
All Editions

Reference #:
1965813

Modified date:
2015-09-08

Security Bulletin

Summary

IBM QRadar SIEM is vulnerable to a shell command injection the in admin
panel if logged in as an admin user.

Vulnerability Details

CVE-ID: CVE-2015-4930

Description: IBM QRadar could allow a user authenticated with admin access,
to execute commands on the server as root.

CVSS Base Score:8.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/104118 for the
current score
CVSS Environmental Score:*Undefined
CVSS Vector:AV:N/AC:M/Au:S/C:C/I:C/A:C

CVE-ID: CVE-2015-2016

Description: IBM QRadar contains an unspecified vulnerability that would
allow an authenticated attacker to execute commands as root.

CVSS Base Score:9.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/130942 for the
current score
CVSS Environmental Score:*Undefined
CVSS Vector:AV:N/AC:L/Au:S/C:C/I:C/A:C

Affected Products and Versions

IBM QRadar SIEM 7.2.x.
IBM QRadar SIEM 7.1 MR2 Patch 1 - Patch 10.

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.5 Patch 4
IBM QRadar SIEM 7.1 MR2 Patch 11 Interim Fix 02

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------
Security Bulletin: IBM QRadar SIEM is vulnerable to a cross site request
forgary via webmin. (CVE-2015-2009)

Document information

More support for:
IBM Security QRadar SIEM

Software version:
7.1, 7.2

Operating system(s):
Linux

Software edition:
All Editions

Reference #:
1965821

Modified date:
2015-09-08

Security Bulletin

Summary

The vulnerability impacts the xmlrpc.cgi service. Attackers can store calls
to this service into phishing pages and by tricking a Webmin user to go
to these pages they will be able to execute calls to xmlrpc as the user.

Vulnerability Details

CVE-ID:CVE-2015-2009

Description:IBM QRadar is vulnerable to cross-site request forgery,
caused by improper validation of user-supplied input. By persuading an
authenticated user to visit a malicious Web site, a remote attacker could
send a malformed HTTP request. An attacker could exploit this vulnerability
to perform cross-site scripting attacks, Web cache poisoning, and other
malicious activities.

CVSS Base Score:4.3
CVSS Temporal Score:See http://xforce.iss.net/xforce/xfdb/103921 for the
current score
CVSS Environmental Score:*Undefined
CVSS Vector:AV:N/AC:M/Au:N/C:N/I:P/A:N

Affected Products and Versions

IBM QRadar SIEM 7.2.5 Patch 3 Interim Fix 1 and prior.
IBM QRadar SIEM 7.1 MR2 Patch 10 and prior.

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.5 Patch 4
IBM QRadar SIEM 7.1 MR2 Patch 11 Interim Fix 02

Workarounds and Mitigations

None
Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
- -------------------------------------------------------------------------------
SECURITY BULLETIN: Webmin as used in IBM QRadar SIEM is vulnerable to
Execute code as root. (CVE-2015-2011)

Document information

More support for:
IBM Security QRadar SIEM

Software version:
7.1, 7.2

Operating system(s):
Linux

Software edition:
All Editions

Reference #:
1965817

Modified date:
2015-09-08

Security Bulletin

Summary

The xmlrpc.cgi Webmin script allows arbitrary command execution and
escalation of privileges.

Vulnerability Details

CVE-ID: CVE-2015-2011

Description: IBM QRadar could allow an authenticated user to execute code
as root.

CVSS Base Score:8.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103922 for the
current score
CVSS Environmental Score:*Undefined
CVSS Vector:AV:N/AC:M/Au:S/C:C/I:C/A:C

Affected Products and Versions

IBM QRadar SIEM 7.2.x.
IBM QRadar SIEM 7.1 MR2 Patch 1 to Patch 10.

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF 7.2.5 Patch 4
IBM QRadar SIEM 7.1 MR2 Patch 11 Interim Fix 02

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mHdE
-----END PGP SIGNATURE-----