Lucene search

K
ibmIBM80CBA97D4C339564CDD3571C5AAD9B39B1141264FBCE736F56AFF8266EA88A1B
HistorySep 08, 2022 - 12:26 a.m.

Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 8.0.0.10

2022-09-0800:26:26
www.ibm.com
36

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server 8.0.0.10, IBM WebSphere Application Server Hypervisor 8.0.0.10 and IBM HTTP Server 8.0.0.10

Vulnerability Details

CVE ID:CVE-2014-3021(APAR PI08268) **

DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to obtain sensitive information caused by a vulnerability in HTTP headers used by Web Applications. An attacker could exploit this vulnerability using a specially crafted HTTP method to access cookie and authentication data, which could be used to launch further attacks on the system.

CVSS:** _
CVSS Base Score: 5.0
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/93059 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:P/I:N/A:N)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5 Full Profile and Liberty Profile
  • Version 8
  • Version 7

**
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical._

Fix:_**
Apply an Interim Fix, Fix Pack or PTF containing this APAR PI08268, as noted below: **

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.3:**

  • Apply Fix Pack 4 (8.5.5.4), or later.

**
For V8.0.0.0 through 8.0.0.9:**

  • Apply Fix Pack 10 (8.0.0.10), or later.

**
For V7.0.0.0 through 7.0.0.33:**

  • Apply Fix Pack 35 (7.0.0.35), or later.

_
Workaround(s):None known
Mitigation(s):_
None known

CVE ID:CVE-2014-3070**(APAR PI16765)

DESCRIPTION: **WebSphere Application Server could allow a remote attacker to bypass security restrictions caused by improper account creation with the Virtual Member Manager SPI Admin Task addFileRegistryAccount.

CVSS: _
CVSS Base Score: 5.0
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/93777 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Versions/Remediation/Fixes/Workaround/Mitigation
Please refer to WebSphere Application Server Security bulletin for CVE-2014-3070 for remediation information.

CVE ID:CVE-2014-3083**(APAR PI17768 and PI30579)****

DESCRIPTION: WebSphere Application Server could allow a remote attacker to obtain sensitive information, caused by the failure to restrict access to resources located within the web application. An attacker could exploit this vulnerability to obtain configuration data and other sensitive information. PI17768 is used to deliver the code for the fix to the Portlet container andPI30579 is used to deliver the code for the fix to the Faces Portlet.

CVSS:** _
CVSS Base Score: 5.0
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/93954 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:P/I:N/A:N)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5
  • Version 8.5 Liberty Profile if you have installed the Portlet Container feature from the WASdev Liberty Repository.
  • Version 8
  • Version 7

**
Remediation/Fixes: Remediation is needed for WebSphere Application Server as well as there may be a need for your own portlets to be updated to avoid this issue. The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical_
Fix:_**
Apply an Interim Fix, Fix Pack or PTF containing this APAR PI17768 and/or PI30579, as noted below: **

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.2 (Full Profile):**

  • Apply Fix Pack 3 (8.5.5.3), or later for fix to Portlet container for PI17768
  • Apply Fix Pack 5 (8.5.5.5), or later for fix to Faces Portlet for PI30579

-- Or –

  • Apply Interim Fix for Faces Portlet PI30579
  • Apply Interim Fix for Portlet Container PI17768

For V8.5.0.0. through 8.5.5.2 (Liberty Profile):**
If you have the installed the Portlet Container Feature from WASdev Liberty Repository:**

  • Remove the Portlet Container feature from your Liberty Profile server by deleting the following files and directories:

usr\extension\dev\api\spec\com.ibm.websphere.appserver.api.portlet_2.0.0.jar usr\extension\dev\api\spec\com.ibm.ws.javaee.ccpp_1.0.0.jar usr\extension\dev\api\spec\com.ibm.ws.javaee.portlet_2.0.0.jar usr\extension\lib\com.ibm.ws.portletcontainer_2.0.0.jar usr\extension\lib\features\com.ibm.websphere.appserver.portlet-2.0.mf usr\extension\lib\features\l10n\com.ibm.websphere.appserver.portlet-2.0.properties usr\extension\lafiles\com.ibm.websphere.appserver.portlet-2.0 directory and all subdirectories

Then install the most current version of the Portlet Container from the WASdev Liberty Repository.
**
For V8.0.0.0 through 8.0.0.9:**

  • Apply Fix Pack 10 (8.0.0.10), or later.

-- Or –

  • Apply Interim Fix for Faces Portlet PI30579
  • Apply Interim Fix for Portlet Container PI17768

**
For V7.0.0.0 through 7.0.0.33:**

  • Apply Fix Pack 35 (7.0.0.35), or later.

-- Or –

  • Apply Interim Fix PI17768
  • PI30579 is not applicable to version 7.0

**
Remediation for portlets: **

All JSR 286 compliant portlets that derive from class javax.portlet.GenericPortlet must override method serveResource.
An overriding serveResource implementation must not call super.serveResource.
If the portlet does not use resource serving, a empty implementation of serveResource should be used.

Example: This empty implementation is correct for a portlet that does not use resource serving: @Override ** public** **void** serveResource(ResourceRequest request, ResourceResponse response) **throws** PortletException, IOException { // Empty implementation on purpose if (logger.isLoggable(Level.WARNING) { // Unexpected call to serveResource, therefore log a warning. logger.log(Level.WARNING, "Unexpected call to serveResource."); } } `

Example of a WRONG fix:

@Override **
public** void serveResource(ResourceRequest request, ResourceResponse response) throws PortletException, IOException {
// **FIXME**This is wrong: Calling super.serveResource does not fix the security issue ! **
super** .serveResource(request, response);
}` **_

Workaround(s):None known
Mitigation(s):_** None known

CVE ID:CVE-2014-0076**(APAR PI19700)

DESCRIPTION: The GSKit component in IBM HTTP Server could allow a local attacker to obtain sensitive information, caused by an implementation error in ECDSA (Elliptic curve Digital Signature Algorithm).

CVSS:** _
CVSS Base Score: 2.1
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/91990 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:L/Au:N/C:P/I:N/A:N)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5
  • Version 8

**
Remediation/Fixes: **No action is required unless all of these conditions are met:

  • SSL is enabled
  • IBM HTTP Server is Version 8 or later
  • SSLCipherSpec has enabled ECDHE_ECDSA* ciphers
  • Configured certificate uses an ECC key rather than RSA
  • Configured certificate was created by a tool other than ikeyman or gskcapicmd

_
Fix:_

If all of the above conditions are met, then apply the appropriate Fix Pack, PTF, or Interim Fix containing APAR PI19700, as noted below. If the SSLFIPSEnable directive is specified, the vulnerability remains after applying the fix. As a remediation, disable SSLFIPSEnable, or change any of the above conditions. **

For affected IBM HTTP Server:

For V8.5.0.0 through 8.5.5.2:**

  • Apply Fix Pack 3 (8.5.5.3), or later.

-- Or –

**
For V8.0.0.0 through 8.0.0.9:**

  • Apply Fix Pack 10 (8.0.0.10), or later.

-- Or –

_
Workaround(s):None known
Mitigation(s):_
None known

CVE ID:CVE-2014-4764(APAR PI21189) **

DESCRIPTION: WebSphere Application Server on Windows using Load Balancer for IPv4 Dispatcher component may be vulnerable to a denial of service. A remote attacker could exploit this vulnerability to cause the Load Balancer to crash.

CVSS:** _
CVSS Base Score: 7.1
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/94723 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:N/A:C)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5
  • Version 8

**
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical_
Fix:_**
Apply a Fix Pack or PTF containing this APAR PI21189, as noted below: **

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.2:**

  • Apply Fix Pack 3 (8.5.5.3), or later.

**
For V8.0.0.0 through 8.0.0.9:**

  • Apply Fix Pack 10 (8.0.0.10), or later.

_
Workaround(s):None known
Mitigation(s):_
None known

CVE IDs:CVE-2014-0226 CVE-2014-0231 CVE-2014-0118 CVE-2013-5704**(APAR PI22070)

Affected Versions/Remediation/Fixes/Workaround/Mitigation**
Please refer to IBM HTTP Server Security bulletin for multiple vulnerabilities for remediation information.

**
CVE IDs: **CVE-2014-4770and CVE-2014-4816(APAR PI23055) **
DESCRIPTION: IBM WebSphere Application Server Admin Console is vulnerable to cross-site scripting and cross-site request forgery. **
Affected Versions/Remediation/Fixes/Workaround/Mitigation

Please refer to _WebSphere Application Server Security bulletin for CVE-2014-4770 and CVE-2014-4816 _for remediation information.

CVE ID:CVE-2014-6164(APAR PI23430)

Although this APAR is listed on the recommended fix list for this fix pack - please note this is not an issue with 8.0.0.10 since this feature was not added until this fix pack so no prior 8.0 fix packs are vulnerable.
**
CVE ID: CVE-2014-6167(APAR PI23819)** **

DESCRIPTION: IBM WebSphere Application Server may be vulnerable to cross-site scripting, caused by improper validation of session input using URL rewriting. A remote attacker could exploit this vulnerability in a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked.

CVSS:** _
CVSS Base Score: 4.3
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/97748 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5 Full Profile and Liberty Profile
  • Version 8
  • Version 7

**
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical._

Fix:_**
Apply an Interim Fix, Fix Pack or PTF containing this APAR PI23819, as noted below: **

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.3:**

  • Apply Fix Pack 4 (8.5.5.4), or later.

**
For V8.0.0.0 through 8.0.0.9:**

  • Apply Fix Pack 10 (8.0.0.10), or later.

**
For V7.0.0.0 through 7.0.0.35:**

  • Apply Fix Pack 37 (7.0.0.37), or later.

Workaround(s): None known**_
Mitigation(s):_None known **
CVE ID: CVE-2014-6166(APAR PI25310 and PI28632)
**

DESCRIPTION: WebSphere Application Server Communications Enabled Applications (CEA) Service could allow a remote attacker to obtain sensitive information, caused by an XML External Entity Injection (XXE) error when processing XML data. By sending specially-crafted XML data, an attacker could exploit this vulnerability to obtain sensitive information. This only occurs if CEA is enabled. By default this is disabled.

CVSS:** _
CVSS Base Score: 5.0
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/97746 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:P/I:N/A:N)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5 Full Profile
  • Version 8
  • Feature Pack for Communications Enabled Applications

**
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical._

Fix:_**
Apply an Interim Fix, Fix Pack or PTF containing this APAR PI25310, as noted below: **

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.3:**

  • Apply Fix Pack 4 (8.5.5.4), or later.

-- OR

**
For V8.0.0.0 through 8.0.0.9:**

  • Apply Fix Pack 10 (8.0.0.10), or later.

-- OR

**
For IBM WebSphere Application Server Feature Pack for Communications Enabled Applications (CEA)

For V1.0.0.0 through 1.0.0.13:*** Apply Interim Fix****PI28632

-- OR

  • Apply Fix Pack 15 (1.0.0.15), or later.

Workaround(s): None known**_
Mitigation(s):_None known **
CVE ID: CVE-2014-6174(APAR PI27152)
**

DESCRIPTION: IBM WebSphere Application Server Administrative Console could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could send a specially-crafted HTTP request to hijack the victim’s click actions or launch other client-side browser attacks.

CVSS:** _
CVSS Base Score: 4.3
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/98486 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)
**

AFFECTED VERSIONS**: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5 Full Profile
  • Version 8
  • Version 7

**
Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical._

Fix:_**
Apply an Interim Fix, Fix Pack or PTF containing this APAR PI27152, as noted below: **

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.3:**

-- OR

  • Apply Fix Pack 4 (8.5.5.4), or later.

**
For V8.0.0.0 through 8.0.0.9:**

-- OR

  • Apply Fix Pack 10 (8.0.0.10), or later.

**
For V7.0.0.0 through 7.0.0.35:**

-- OR

  • Apply Fix Pack 37 (7.0.0.37), or later.

_
Workaround(s):None known
Mitigation(s):_
None known

CVE IDs:CVE-2014-3566(APAR PI27904) **
DESCRIPTION:SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled by default in the Apache based IBM HTTP Server. ** **
Affected Versions/Remediation/Fixes/Workaround/Mitigation**
Please refer to Vulnerability in SSLv3 affects IBM HTTP Server for remediation information.

If you are using an earlier unsupported release, IBM strongly recommends that you upgrade.

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.975 High

EPSS

Percentile

100.0%