-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0256
     Multiple vulnerabilities have been identified in IBM QRadar SIEM
       (CVE-2015-4957, CVE-2015-1995, CVE-2015-1994, CVE-2015-4956,
                       CVE-2015-2005, CVE-2015-2008)
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Access Privileged Data          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4957 CVE-2015-4956 CVE-2015-2008
                   CVE-2015-2005 CVE-2015-1995 CVE-2015-1994

Reference:         ESB-2015.2786

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21967631
   http://www-01.ibm.com/support/docview.wss?uid=swg21967641
   http://www-01.ibm.com/support/docview.wss?uid=swg21975596
   http://www-01.ibm.com/support/docview.wss?uid=swg21967649
   http://www-01.ibm.com/support/docview.wss?uid=swg21967654
   http://www.ibm.com/support/docview.wss?uid=swg21967632

Comment: This bulletin contains six (6) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to a cross site scripting 
vulnerability. (CVE-2015-4957)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1967631

Modified date:

2016-01-28

Security Bulletin

Summary

Cross-Site Scripting vulnerability in QRadar web UI.

Vulnerability Details

CVE-ID: CVE-2015-4957

Description: IBM QRadar is vulnerable to cross-site scripting, caused by 
improper validation of user supplied input. A remote attacker could exploit 
this vulnerability using a specially crafted URL to execute script in a 
victim's Web browser within the security context of the hosting Web site, once
the URL is clicked. An attacker could use this vulnerability to steal the 
victim's cookie based authentication credentials.

CVSS Base Score: 5.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/105231 for the current 
score

CVSS Environmental Score: *Undefined

CVSS Vector: AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

IBM QRadar SIEM 7.1.n

Remediation/Fixes

IBM QRadar SIEM 7.1 MR2 Patch 12

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

Andreas Lindh

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ----------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to Cross Site Scripting 
attacks. (CVE-2015-1995)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1, 7.2

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1967641

Modified date:

2016-01-28

Security Bulletin

Summary

Several locations in the QRadar Console allow attackers to insert JavaScript 
thus modifying the UI functionality.

Vulnerability Details

CVE-ID: CVE-2015-1995

Description: IBM QRadar is vulnerable to cross-site scripting, caused by 
improper validation of user supplied input. A remote attacker could exploit 
this vulnerability using a specially crafted URL to execute script in a 
victim's Web browser within the security context of the hosting Web site, once
the URL is clicked. An attacker could use this vulnerability to steal the 
victim's cookie based authentication credentials.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103905 for the 
current score

CVSS Environmental Score: *Undefined

CVSS Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Affected Products and Versions

 IBM QRadar SIEM 7.2.n

 IBM QRadar SIEM 7.1.n

Remediation/Fixes

 IBM QRadar/QRM/QVM/QRIF 7.2.5 Patch 6

 IBM QRadar SIEM 7.1 MR2 Patch 12

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to a client side scripting 
attack due to a missing HTTPOnly flag on a cookie. (CVE-2015-1994)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1, 7.2

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1975596

Modified date:

2016-01-28

Security Bulletin

Summary

One of the cookies used for user authorization is missing the HTTPOnly 
Attribute which allows attackers leveraging a Cross-Site Scripting 
vulnerability to obtain the cookie value and then perform a session hijacking
attack.

Vulnerability Details

CVE-ID: CVE-2015-1994

Description: IBM Qradar could allow a remote attacker to obtain sensitive 
information, caused by the failure to set the HTTPOnly flag for the session 
cookie in SSL mode. By intercepting its transmission within an HTTP session, 
an attacker could exploit this vulnerability to capture the cookie and obtain
sensitive information.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103880 for the 
current score

CVSS Environmental Score: *Undefined

CVSS Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Affected Products and Versions

 IBM QRadar 7.1 MR2

 IBM QRadar 7.2.n

Remediation/Fixes

 IBM QRadar SIEM 7.1 MR2 Patch 12

 IBM QRadar SIEM 7.2.6

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to remote code execution. 
(CVE-2015-4956)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1967649

Modified date:

2016-01-28

Security Bulletin

Summary

Remote Code Execution in QRadar Web UI.

Vulnerability Details

CVE-ID: CVE-2015-4956

Description: IBM QRadar contains a remote code execution vulnerability could 
allow an authenticated user to execute certain commands on the underlying 
operating system using an unprivileged system account.

CVSS Base Score: 6.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/105230 for the current 
score

CVSS Environmental Score: *Undefined

CVSS Vector: AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products and Versions

 IBM QRadar SIEM 7.1.n

Remediation/Fixes

 IBM QRadar SIEM 7.1 MR2 Patch 12

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

Andreas Lindh

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM does not enforce session expiry. 
(CVE-2015-2005)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1, 7.2

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1967654

Modified date:

2016-01-28

Security Bulletin

Summary

Session Expiry not enforced by default in IBM QRadar SIEM

Vulnerability Details

CVE-ID: CVE-2015-2005

Description: IBM QRadar SIEM could allow a local user to obtain sensitive 
information due to session expiration not being inforced. A user on the 
machine could obtain information from the browser from a previous session.

CVSS Base Score: 2.1

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103912 for the 
current score

CVSS Environmental Score: *Undefined

CVSS Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Affected Products and Versions

 IBM QRadar SIEM 7.2.n

 IBM QRadar SIEM 7.1.n

Remediation/Fixes

 IBM QRadar/QRM/QVM/QRIF 7.2.5 Patch 6

 IBM QRadar SIEM 7.1 MR2 Patch 12

Workarounds and Mitigations

Session Inactivity timeout can be set in the system settings in the QRadar 
admin panel.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to SSH key exposure. 
(CVE-2015-2008)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1, 7.2

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1967632

Modified date:

2016-01-28

Security Bulletin

Summary

Exposing SSH private keys allows potential attackers to escalate privileges 
from console admin to root.

Vulnerability Details

VULNERABILITY DETAILS

CVE-ID: CVE-2015-2008

Description: IBM QRadar SIEM stores private SSH keys in the backup which could
allow a user with administrator access to gain sensitive information for use 
in future attacks.

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/103920 for the 
current score

CVSS Environmental Score: *Undefined

CVSS Vector: AV:N/AC:M/Au:S/C:P/I:N/A:N

Affected Products and Versions

 IBM QRadar SIEM 7.2.n

 IBM QRadar SIEM 7.1.n

Remediation/Fixes

 IBM QRadar SIEM 7.2.6

 IBM QRadar SIEM 7.1 MR2 Patch 12

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Paul Ionescu, Warren Moynihan, Jonathan 
Fitz-Gerald, John Zuccato

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jg0D
-----END PGP SIGNATURE-----