-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3122
        Security Bulletin: IBM QRadar SIEM is vulnerable to Stored
                   cross-site scripting. (CVE-2015-7409)
                             15 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7409  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21973175

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to Stored cross-site 
scripting. (CVE-2015-7409)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.2

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1973175

Modified date:

2015-12-14

Security Bulletin

Summary

Stored Cross-Site Scripting in IBM QRadar SIEM.

Vulnerability Details

CVE-ID: CVE-2015-7409

Description: IBM QRadar is vulnerable to stored cross-site scripting, caused 
by improper validation of user-supplied input. A remote attacker could exploit
this vulnerability using a field to inject malicious script into a Web page 
which would be executed in a victim's Web browser within the security context
of the hosting Web site, once the page is viewed. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 5.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/107452 for the current 
score

CVSS Environmental Score: *Undefined

CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

 IBM QRadar 7.2.x

Remediation/Fixes

 QRadar / QRM / QVM / QRIF 7.2.6

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ujgB
-----END PGP SIGNATURE-----