Lucene search

K
ibmIBM1470D020EE37363D5BF1E26ED32DCDA1AA2531534CDAFAF1F162B9B1AF11EE06
HistorySep 25, 2022 - 8:45 p.m.

Security Bulletin: Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.27

2022-09-2520:45:36
www.ibm.com
5

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.5%

Abstract

Cross reference list for security vulnerabilities fixed in IBM WebSphere Application Server Fix Pack 7.0.0.27

Content

VULNERABILITY DETAILS:

**CVE ID:CVE-2012-4853 (PM62920)

DESCRIPTION: **WebSphere Application Server is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could exploit this vulnerability to obtain sensitive information.

**
CVSS:** _

CVSS Base Score: 4.3
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/79598_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N)_**

AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
Ā· Version 8.5
Ā· Version 8
Ā· Version 7
Ā· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM62920, as noted below: **

For IBM WebSphere Application Server

For V8.5 **:
o Install Fix Pack 1 (8.5.0.1), or later. **

For V8.0 through 8.0.0.5:**
o Install Fix Pack 6 (8.0.0.6), or later. **

For V7.0 through 7.0.0.25:**
o Install Fix Pack 27 (7.0.0.27), or later. **

For V6.1.0 through 6.1.0.45:**
o Install Fix Pack 47 (6.1.0.47), or later.

Ā· Workaround(s): None

Ā· Mitigation(s): none

**CVE ID:_CVE-2013-0458 (PM71139) _

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A remote attacker could exploit this vulnerability using a specially-crafted URL to inject script into a victimā€™s Web browser within the security context of the hosting Web site.

CVSS:** _

CVSS Base Score: 4.3
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/81012 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)
**

AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
Ā· Version 8.5
Ā· Version 8
Ā· Version 7
Ā· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:

Apply a Fix Pack or PTF containing this APAR PM71139, as noted below: **

For IBM WebSphere Application Server :

For V8.5 through 8.5.0.1:**
o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
o Install Fix Pack 6 (8.0.0.6), or later**.

For V7.0 through 7.0.0.25:**
o Install Fix Pack 27 (7.0.0.27), or later. **

For V6.1.0 through 6.1.0.45:**
o Install Fix Pack 47 (6.1.0.47), or later.

Ā· Workaround(s): None

Ā· Mitigation(s): none

**CVE ID:_CVE-2012-3330 (PM71319) _

DESCRIPTION: WebSphere Application Server and WebSphere Virtual Enterprise are vulnerable to a denial of service, caused by an error in the proxy server component. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause the proxy to be marked as down and deny access to applications.

CVSS:** _

CVSS Base Score: 5.0
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/78047 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)
**

AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
Ā· Version 8.5
Ā· Version 8
Ā· Version 7

This is not an issue on versions prior to Version 7.

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:

Apply a Fix Pack or PTF containing this APAR PM71319, as noted below: **

For IBM WebSphere Application Server :

For V8.5:**
o Install Fix Pack 1 (8.5.0.1), or later.

For V8.0 through 8.0.0.4:
o Install Fix Pack 5 (8.0.0.5), or later. **

For V7.0 through 7.0.0.25:**
o Install Fix Pack 27 (7.0.0.27), or later.

**Not an issue for Releases prior to Version 7.0

**
Ā· Workaround(s): None

Ā· Mitigation(s): none

**CVE ID:_CVE-2013-0461 (PM71389) _

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input by administrative console for virtual member manager (VMM). A local attacker could exploit this vulnerability to inject script into an error message.

CVSS:** _

CVSS Base Score: 1.2
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/81015 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:H/Au:N/C:N/I:P/A:N)
**

AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
Ā· Version 8.5
Ā· Version 8
Ā· Version 7
Ā· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:

Apply a Fix Pack or PTF containing this APAR PM71389, as noted below: **

For IBM WebSphere Application Server :

For V8.5 through 8.5.0.1:**
o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
o Install Fix Pack 6 (8.0.0.6), or later. **

For V7.0 through 7.0.0.25:**
o Install Fix Pack 27 (7.0.0.27), or later. **

For V6.1.0 through 6.1.0.45:**
o Install Fix Pack 47 (6.1.0.47), or later.
Ā· Workaround(s): None

Ā· Mitigation(s): none

**
CVE ID: CVE-2013-0459 (PM72536)

DESCRIPTION: ** WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A remote attacker could exploit this vulnerability using a specially-crafted URL to inject script into a victimā€™s Web browser within the security context of the hosting Web site

CVSS: _

CVSS Base Score: 4.3
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/81013_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)_**

AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for z/OS operating system Versions are affected:
Ā· Version 8.5
Ā· Version 8
Ā· Version 7
Ā· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM72536, as noted below: **

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1 **:
o Install Fix Pack 2 (8.5.0.2), or later. **

For V8.0 through 8.0.0.5:**
o Install Fix Pack 6 (8.0.0.6), or later.**

For V7.0 through 7.0.0.25:**
o Install Fix Pack 27 (7.0.0.27), or later. **

For V6.1.0 through 6.1.0.45:**
o Install Fix Pack 47 (6.1.0.47), or later.

Ā· Workaround(s): None

Ā· Mitigation(s): None **
CVE ID: CVE-2013-0460 (PM72275)

DESCRIPTION: **WebSphere Application Server could be vulnerable to a cross-site request forgery, caused by improper validation of portlets in the administrative console. By persuading a user to visit a malicious Web site, a remote attacker could exploit this vulnerability to obtain sensitive information.

CVSS: _

CVSS Base Score: 4.3
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/81014_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)_**

AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:

Ā· Version 7
Ā· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM72275, as noted below: **

For IBM WebSphere Application Server


For V7.0 through 7.0.0.25:**
o Install Fix Pack 27 (7.0.0.27), or later. **

For V6.1.0 through 6.1.0.45:**
o Install Fix Pack 47 (6.1.0.47), or later.

Ā· Workaround(s): None

Ā· Mitigation(s): none

REFERENCES:_
Ā·_ _Complete CVSS Guide
_Ā· _On-line Calculator V2 _
_Ā· _WebSphere Application Server Recommended Fixes Page_
_

**
CHANGE HISTORY:**
Ā· 21 January 2013: Original copy published

Ā· 31 January 2013: Remove APAR

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_
Note: _
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an ā€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.ā€ IBM PROVIDES THE CVSS SCORES ā€œAS ISā€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{ā€œProductā€:{ā€œcodeā€:ā€œSSEQTPā€,ā€œlabelā€:ā€œWebSphere Application Serverā€},ā€œBusiness Unitā€:{ā€œcodeā€:ā€œBU059ā€,ā€œlabelā€:ā€œIBM Software w/o TPSā€},ā€œComponentā€:ā€œGeneralā€,ā€œPlatformā€:[{ā€œcodeā€:ā€œPF002ā€,ā€œlabelā€:ā€œAIXā€},{ā€œcodeā€:ā€œPF010ā€,ā€œlabelā€:ā€œHP-UXā€},{ā€œcodeā€:ā€œPF012ā€,ā€œlabelā€:ā€œIBM iā€},{ā€œcodeā€:ā€œPF016ā€,ā€œlabelā€:ā€œLinuxā€},{ā€œcodeā€:ā€œPF027ā€,ā€œlabelā€:ā€œSolarisā€},{ā€œcodeā€:ā€œPF033ā€,ā€œlabelā€:ā€œWindowsā€},{ā€œcodeā€:ā€œPF035ā€,ā€œlabelā€:ā€œz/OSā€}],ā€œVersionā€:ā€œ7.0ā€,ā€œEditionā€:ā€œBase;Developer;Express;Network Deploymentā€,ā€œLine of Businessā€:{ā€œcodeā€:ā€œLOB45ā€,ā€œlabelā€:ā€œAutomationā€}}]

CPENameOperatorVersion
websphere application servereq7.0

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

78.5%

Related for 1470D020EE37363D5BF1E26ED32DCDA1AA2531534CDAFAF1F162B9B1AF11EE06