-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2739
Security Bulletin: Open Source Apache Tomcat as used in IBM QRadar SIEM is
             vulnerable to a security bypass. (CVE-2014-7810)
                              3 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar SIEM
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7810  

Reference:         ESB-2015.2109
                   ESB-2015.1827
                   ESB-2015.1822
                   ESB-2015.1648
                   ESB-2015.1318

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21968268

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Open Source Apache Tomcat as used in IBM QRadar SIEM is 
vulnerable to a security bypass. (CVE-2014-7810)

Document information

More support for:

IBM Security QRadar SIEM

Software version:

7.1, 7.2

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1968268

Modified date:

2015-11-02

Security Bulletin

Summary

Open Source Apache Tomcat Security Manager bypass.

Vulnerability Details

CVE-ID: CVE-2014-7810

Description: Apache Tomcat could allow a remote attacker to bypass security 
restrictions, caused by the use of expression language. An attacker could 
exploit this vulnerability to bypass the protections of a Security Manager.

CVSS Base Score:5.0

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/103155 for the current 
score

CVSS Environmental Score:*Undefined

CVSS Vector:AV:N/AC:L/Au:N/C:N/I:P/A:N

Affected Products and Versions

 IBM QRadar 7.2.n

 IBM QRadar 7.1.n

Remediation/Fixes

 IBM QRadar/QRM/QVM/QRIF 7.2.5 Patch 5

 IBM QRadar SIEM 7.1 MR2 Patch 11 Interim Fix 3

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Az4H
-----END PGP SIGNATURE-----