Lucene search

K
certCERTVU:573356
HistoryOct 08, 2014 - 12:00 a.m.

IBM WebSphere Application Server contains multiple vulnerabilities

2014-10-0800:00:00
www.kb.cert.org
19

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.8%

Overview

IBM WebSphere Application Server, including the Hypervisor Edition, contains cross-site scripting and cross-site request forgery vulnerabilities.

Description

CWE-79: Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) - CVE-2014-4770

IBM WebSphere Application Server, including the Hypervisor Edition, contains a cross-site scripting (XSS) vulnerability in the Administrative Console.

CWE-352: Cross-Site Request Forgery (CSRF) - CVE-2014-4816
IBM WebSphere Application Server, including the Hypervisor Edition, contains a cross-site request forgery (CSRF) vulnerability in the Administrative Console. The application also provides a URL that allows authenticated users to directly create and modify their session variables (β€œSession Injection”), including CSRF tokens.

IBM reports that the following versions are affected:

* Version 8.5 
* Version 8
* Version 7
* Version 6.1 
* Version 6.0.2

The CVSS score reflects CVE-2014-4770.

Impact

A remote unauthenticated attacker may be able to execute arbitrary script in the context of the end-user’s browser session. Additionally, a remote unauthenticated attacker may be able to trick an authenticated user into making an unintentional request to the web server which will be treated as an authentic request and may result in information leakage or modification.


Solution

IBM provides the following remediation guidance in their security bulletin:

_The recommended solution is to apply the Interim Fix, Fix Pack or PTF for each named product as soon as practical. _

Fix:_ Apply an Interim Fix, Fix Pack or PTF containing APAR PI23055, as noted below:_ For affected IBM WebSphere Application Server:

For V8.5.0.0 through 8.5.5.3:

* _Apply Fix Pack 8.5.5.0 or later_
* _Then apply Interim Fix _[_PI23055_](<http://www-01.ibm.com/support/docview.wss?uid=swg24038403>)

--OR–

* _Apply Fix Pack 8.5.5.4 or later (targeted to be available 8 December 2014)._

For V8.0.0.0 through 8.0.0.9:

* _Apply Fix Pack 8.0.0.6 or later_
* _Then apply interim Fix _[_PI23055_](<http://www-01.ibm.com/support/docview.wss?uid=swg24038402>)

--OR–

* _Apply Fix Pack 8.0.0.10 or later (targeted to be available 16 February 2015)._

For V7.0.0.0 through 7.0.0.31:

* _Apply Fix Pack 7.0.0.27 or later_
* _Then apply Interim Fix _[_PI23055_](<http://www-01.ibm.com/support/docview.wss?uid=swg24038407>)

--OR–

* _Apply Fix Pack 7.0.0.35 or later (targeted to be available 13 October 2014)._

For V6.1.0.0 through 6.1.0.47:

* _Apply Fix Pack 6.1.0.47 and then apply Interim Fix _[_PI23055_](<http://www-01.ibm.com/support/docview.wss?uid=swg24038404>)  

Vendor Information

573356

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

IBM Corporation Affected

Notified: July 18, 2014 Updated: October 02, 2014

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 4.9 AV:N/AC:M/Au:S/C:P/I:P/A:N
Temporal 3.8 E:POC/RL:OF/RC:C
Environmental 3.9 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Łukasz PΕ‚onka for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

CVE IDs: CVE-2014-4770, CVE-2014-4816
Date Public: 2014-09-18 Date First Published:

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.8%

Related for VU:573356