IBM Support

Security Bulletin: Apache Tomcat as used in IBM QRadar SIEM is susceptible to multiple vulnerabilities. (CVE-2015-5345, CVE-2016-0706, CVE-2016-0714, CVE-2015-5174)

Security Bulletin


Summary

Open Source Apache Tomcat is susceptible to multiple vulnerabilities.

Vulnerability Details

CVE-ID: CVE-2015-5345

Description:
 Apache Tomcat could allow a remote attacker to obtain sensitive information, caused by an error when accessing a protected directory. By redirecting to the URL, an attacker could exploit this vulnerability to determine the presence of a directory. 

CVSS Base Score:
 5.3
CVSS Temporal Score:
 See https://exchange.xforce.ibmcloud.com/vulnerabilities/110857 for the current score
CVSS Environmental Score:
 *Undefined
CVSS Vector:
 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N


CVE-ID:
 CVE-2016-0706

Description:
 Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by the loading of the StatusManagerServlet during the configuration of a security manager. An attacker could exploit this vulnerability to obtain deployed applications and other sensitive information. 

CVSS Base Score:
 5.3
CVSS Temporal Score:
 See https://exchange.xforce.ibmcloud.com/vulnerabilities/110855 for the current score
CVSS Environmental Score:
 *Undefined
CVSS Vector:
 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N


CVE-ID:
 CVE-2016-0714

Description:
 Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by an error in multiple session persistence mechanisms. By placing a malicious object into a session, an attacker could exploit this vulnerability to bypass a security manager and possibly execute arbitrary code on the system. 

CVSS Base Score:
 7.3
CVSS Temporal Score:
 See https://exchange.xforce.ibmcloud.com/vulnerabilities/110856 for the current score
CVSS Environmental Score:
 *Undefined
CVSS Vector:
 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

CVE-ID:
 CVE-2015-5174

Description:
 Apache Tomcat could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) in the getResource(), getResourceAsStream() and getResourcePaths() ServletContext methods to obtain a directory listing for the directory. 

CVSS Base Score:
 5.3
CVSS Temporal Score:
 See https://exchange.xforce.ibmcloud.com/vulnerabilities/110860 for the current score
CVSS Environmental Score:
 *Undefined
CVSS Vector:
 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products and Versions

· IBM QRadar patch 7.1.n

· IBM QRadar patch 7.2.n

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSBQAC","label":"IBM Security QRadar SIEM"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.1;7.2","Edition":"All Editions","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
16 June 2018

UID

swg21983989