IBM Support

Security Bulletin: Unspecified weaknesses in the QRadar appliance 7.1 MR2 and 7.2 MR2 could allow an external attacker to obtain root access to the system. (CVE-2014-3062)

Security Bulletin


Summary

Remote code execution vulnerability in QRadar appliance 7.1 MR2 and 7.2 MR2

Vulnerability Details


CVE ID: CVE-2014-3062

DESCRIPTION:
IBM Security QRadar SIEM contains a remote code execution vulnerability that would allow a remote attacker with high knowledge of the system and knowledge of the product operation to execute code with root level privileges.

The attack does not require local network access or authentication, but moderately specialized knowledge and techniques are needed. An exploit can affect the confidentiality of information, the integrity of data and the availability of the system.

CVSS:
CVSS Base Score: 9.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93540 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Affected Products and Versions

  • IBM QRadar SIEM 7.2 MR2
  • IBM QRadar SIEM 7.1 MR2

Remediation/Fixes


The recommended solution is to apply the fix for each named product as soon as practical. Please see below for information about the fixes available.

For QRadar SIEM 7.2 MR2:


For QRadar SIEM 7.1 MR 2:
  • Upgrade to IBM Qradar SIEM 7.1 MR2 Patch 8 (Patch release date scheduled for October 6th, 2014)

Workarounds and Mitigations

For customers who are not able to upgrade to 7.2 MR3 or customer who are on 7.1 MR2 patch 7 or less, QRadar Administrators should use a separate browser with QRadar only.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

IBM Security Systems - Ethical Hacking Team: Paul Ionescu, Brennan Brazeau

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSBQAC","label":"IBM Security QRadar SIEM"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.1;7.2","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg21683609