-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2720.2
           IBM QRadar SIEM is vulnerable to OS Command Injection
                              4 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1571  

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10729701

Revision History:  October    4 2018: Updated with note about patch levels
                   September 12 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM QRadar SIEM is vulnerable to OS Command Injection
(CVE-2018-1571) (Updated 9/12/2018)

Security Bulletin

Document information

More support for: IBM QRadar SIEM

Software version: 7.2, 7.3

Operating system(s): Linux

Software edition: All Editions

Reference #: 0729701

Modified date: 03 October 2018

Summary

User-supplied data may be passed to a system shell. Attackers could execute
arbitrary commands on the system.

Vulnerability Details

CVEID: CVE-2018-1571
Description: IBM QRadar could allow a remote authenticated attacker to execute
arbitrary commands on the system. By sending a specially-crafted request, an
attacker could exploit this vulnerability to execute arbitrary commands on the
system.
CVSS Base Score: 8.80
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143121 for the current score
CVSS Environmental Score: *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
 

Affected Products and Versions

IBM QRadar SIEM 7.3.0 to 7.3.1 Patch 4

IBM QRadar SIEM 7.2.0 to 7.2.8 Patch 13

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 5

QRadar / QRM / QVM / QRIF / QNI 7.2.8 Patch 13 Interim Fix 1

NOTE: QRadar administrators who want to install 7.2.8 Patch 13 Interim Fix 1
should be aware that you must first be at QRadar 7.2.8 Patch 13 before you can
update to Interim Fix 1. Interim fixes can only be applied to a specific patch
level and you might be required to update to a minimum version before you can
install an interim fix to your QRadar deployment. For a full list of QRadar
software, see: https://ibm.biz/qradarsoftware.

Workarounds and Mitigations

None

Acknowledgement

IBM X-Force Ethical Hacking Team: Ron Craig, Warren Moynihan, Jonathan
Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jp8W
-----END PGP SIGNATURE-----