-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2200
 Security Bulletin: Apache Tomcat as used in IBM QRadar SIEM is vulnerable
       to security constraint bypass. (CVE-2018-1304, CVE-2018-1305)
                               30 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM QRadar
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1305 CVE-2018-1304 

Reference:         ASB-2018.0180
                   ESB-2018.2188
                   ESB-2018.2054
                   ESB-2018.1956
                   ESB-2018.1630
                   ESB-2018.1882.2

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=ibm10719117

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Apache Tomcat as used in IBM QRadar SIEM is vulnerable to
security constraint bypass. (CVE-2018-1304, CVE-2018-1305)

Security Bulletin

Summary

Public disclosed vulnerability from Apache Tomcat

Vulnerability Details

CVE ID:  CVE-2018-1304

Description: Apache Tomcat could allow a remote attacker to bypass security
restrictions, caused by the failure to properly enforce security constraint
definitions that contain a URL pattern of "" (the empty string) that exactly
maps to the context root. An attacker could exploit this vulnerability to
bypass security constraints to access restricted resources.

CVSS Base Score: 7.50
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
139476  for the current score
CVSS Environmental Score:  *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N


CVE ID:   CVE-2018-1305

Description: Apache Tomcat could allow a remote attacker to bypass security
restrictions, caused by the failure to properly enforce security constraints
that are defined by annotations of Servlets in certain cases. An attacker could
exploit this vulnerability to bypass security constraints to access restricted
resources.

CVSS Base Score: 7.50
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
139475  for the current score
CVSS Environmental Score:  *Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products and Versions

QRadar / QRM / QVM / QRIF / QNI 7.3.0 to 7.3.1 Patch 4

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 5

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VP3L
-----END PGP SIGNATURE-----