Lucene search

K
ibmIBM251C2E34C8D2D4B522AEE3B0D39CBA66F987EC06CBC6FA34ECDC2C96D56F88B7
HistoryJun 16, 2018 - 9:42 p.m.

Security Bulletin: Apache Tomcat as used in IBM QRadar SIEM is susceptible to multiple vulnerabilities. (CVE-2015-5345, CVE-2016-0706, CVE-2016-0714, CVE-2015-5174)

2018-06-1621:42:42
www.ibm.com
12

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

Open Source Apache Tomcat is susceptible to multiple vulnerabilities.

Vulnerability Details

CVE-ID: CVE-2015-5345 **
Description:Apache Tomcat could allow a remote attacker to obtain sensitive information, caused by an error when accessing a protected directory. By redirecting to the URL, an attacker could exploit this vulnerability to determine the presence of a directory. **
CVSS Base Score:
5.3**
CVSS Temporal Score:** See <https://exchange.xforce.ibmcloud.com/vulnerabilities/110857&gt; for the current score**
CVSS Environmental Score:** Undefined*
CVSS Vector:** CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

**
CVE-ID:CVE-2016-0706 **
Description:Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by the loading of the StatusManagerServlet during the configuration of a security manager. An attacker could exploit this vulnerability to obtain deployed applications and other sensitive information. **
CVSS Base Score:
5.3

CVSS Temporal Score:** See <https://exchange.xforce.ibmcloud.com/vulnerabilities/110855&gt; for the current score**
CVSS Environmental Score:** Undefined*
CVSS Vector:** CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

**
CVE-ID:CVE-2016-0714 **
Description:Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by an error in multiple session persistence mechanisms. By placing a malicious object into a session, an attacker could exploit this vulnerability to bypass a security manager and possibly execute arbitrary code on the system. **
CVSS Base Score:
7.3

CVSS Temporal Score:** See <https://exchange.xforce.ibmcloud.com/vulnerabilities/110856&gt; for the current score**
CVSS Environmental Score:** Undefined*
CVSS Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L **
CVE-ID:
CVE-2015-5174 **
Description:Apache Tomcat could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing โ€œdot dotโ€ sequences (/โ€ฆ/) in the getResource(), getResourceAsStream() and getResourcePaths() ServletContext methods to obtain a directory listing for the directory. **
CVSS Base Score:
5.3**
CVSS Temporal Score:** See https://exchange.xforce.ibmcloud.com/vulnerabilities/110860 for the current score**
CVSS Environmental Score:** Undefined*
CVSS Vector:** CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products and Versions

ยท IBM QRadar patch 7.1.n

ยท IBM QRadar patch 7.2.n

Remediation/Fixes

ยท IBM QRadar SIEM 7.1 MR2 Patch 12 Interim Fix 4

ยท IBM QRadar SIEM 7.2.6 Patch 5

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P