Lucene search

K
ibmIBMA56A17FC1756C4237E8A4AA2F65680270D0079EC86CA27494ECD1A6FE8424644
HistorySep 25, 2022 - 7:56 p.m.

Security Bulletin: Security Vulnerabilities fixed in IBM WebSphere Application Server 8.0.0.4

2022-09-2519:56:02
www.ibm.com
81

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.068 Low

EPSS

Percentile

93.8%

Abstract

Cross reference list for security vulnerabilities fixed in IBM WebSphere Application Server Fix Pack 8.0.0.4

Content

VULNERABILITY DETAILS:

CVE ID:****_CVE-2012-2170 (PM56183) _ **
DESCRIPTION: WebSphere Application Server could allow a network attacker to obtain sensitive information, caused by improper handling of requests. The customer must have the default Application Snoop Servlet installed and running. **
CVSS:

_
CVSS Base Score: 4.3
CVSS Temporal Score: See _https://exchange.xforce.ibmcloud.com/vulnerabilities/75234 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

**
AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8
· Version 7
· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:

Apply a Fix Pack or PTF containing this APAR PM56183, as noted below:
**
For IBM WebSphere Application Server :** **
For V8.0 through 8.0.0.3:**
o Install Fix Pack 4 (8.0.0.4), or later.
**
For V7.0 through 7.0.0.21:**
o Install Fix Pack 23 (7.0.0.23), or later.
**
For V6.1.0 through 6.1.0.43:**
o Install Fix Pack 45 (6.1.0.45), or later.

· Workaround(s): None

· Mitigation(s): none

CVE ID:****CVE-2012-3293 (PM60839) **
DESCRIPTION: WebSphere Application Server Administrative Console could allow a cross-frame scripting attack, caused by improper validation of input in the Administrative Console. A remote attacker could exploit this vulnerability to monitor and capture user activity. **
CVSS:

_
CVSS Base Score: 4.3
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/77179_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)_
**
AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8.5
· Version 8
· Version 7
· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM60839, as noted below:
**
For IBM WebSphere Application Server ** **
For V8.5 :
o Install Fix Pack 1 (8.5.0.1), or later.
**
For V8.0 through 8.0.0.3:

o Install Fix Pack 4 (8.0.0.4), or later.
**
For V7.0 through 7.0.0.23:**
o Install Fix Pack 25 (7.0.0.25), or later.
**
For V6.1.0 through 6.1.0.43:**
o Install Fix Pack 45 (6.1.0.45), or later.

· Workaround(s): None

· Mitigation(s): When you have the Administrator Console open, do not use your web browser to visit other websites. Open another web browser to visit other websites.

**
CVE ID: **_CVE-2012-2159 (PM62795 or PM66410) _ **
DESCRIPTION: **
WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input by the help system in the Administrative Console. A remote attacker could exploit this vulnerability using a specially-crafted URL to inject script in a victim’s Web browser within the security context of the hosting Web site.

**
CVSS:**
_
CVSS Base Score: 4.3
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/74832_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)_
**
AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8.5
· Version 8

**REMEDIATION:**The recommended solution is to apply the Fix Pack for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM62795 or PM66410, as noted below:
**
For IBM WebSphere Application Server :** **
For V8.5 (PM66410) :
o Install Fix Pack 1 (8.5.0.1), or later.
**
For V8.0 through 8.0.0.3 (PM62795):

o Install Fix Pack 4 (8.0.0.4), or later.

** **· Workaround(s): None

· Mitigation(s): Remove iehs.war from isclite.ear

**
CVE ID: **_CVE-2012-2190 and CVE-2012-2191 (PM66218) _ **
DESCRIPTION: **IBM HTTP Server may be vulnerable to a denial of service. By sending a specially-crafted Secure Sockets Layer (SSL) packets to the vulnerable Web server, a remote attacker could cause a segmentation fault.

CVE-2012-2190 CVSS:
_
CVSS Base Score: 5.0
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/75994_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)_

CVE-2012-2191 CVSS:
_
CVSS Base Score: 5.0
CVSS Temporal Score: See_https://exchange.xforce.ibmcloud.com/vulnerabilities/75996_ for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)_
**
AFFECTED PLATFORMS: **The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8.5
· Version 8
· Version 7
· Version 6.1

**REMEDIATION:**The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM66218, as noted below:
**
For IBM WebSphere Application Server :** **
For V8.5:
o Install Fix Pack 1 (8.5.0.1), or later.
**
For V8.0 through 8.0.0.3:

o Install Fix Pack 4 (8.0.0.4), or later.
** For V7.0 through 7.0.0.23:
o Install Fix Pack 25 (7.0.0.25), or later.
**
For V6.1.0 through 6.1.0.43:

o Install Fix Pack 45 (6.1.0.45), or later.

· Workaround(s): None

· Mitigation(s): None

REFERENCES:_
_· _Complete CVSS Guide _

· On-line Calculator V2_ _

CHANGE HISTORY:
· 06 August 2012: Original copy published

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_
Note: _
According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Product”:{“code”:“SSEQTP”,“label”:“WebSphere Application Server”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:“General”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“PF012”,“label”:“IBM i”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”},{“code”:“PF035”,“label”:“z/OS”}],“Version”:“8.0”,“Edition”:“Base;Developer;Express;Network Deployment”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}},{“Product”:{“code”:“SSEQTJ”,“label”:“IBM HTTP Server”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Component”:“Security (LDAP- Authentication- etc.)”,“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“PF012”,“label”:“IBM i”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”},{“code”:“PF035”,“label”:“z/OS”}],“Version”:“8.0”,“Edition”:“All Editions”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.068 Low

EPSS

Percentile

93.8%

Related for A56A17FC1756C4237E8A4AA2F65680270D0079EC86CA27494ECD1A6FE8424644