Lucene search

K
ibmIBMEE24AB0B2E014F082958A51E75EF50D8A2A13DBA178F55CE89E4F1B70E8B8524
HistorySep 08, 2022 - 12:26 a.m.

Security Bulletin: Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450)

2022-09-0800:26:26
www.ibm.com
17

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%

Summary

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by WebSphere Application Server and WebSphere Application Server Hypervisor Edition. This vulnerability does not affect the IBM HTTP Server or versions of WebSphere Application Server prior to Version 7.0.

Vulnerability Details

CVEID: CVE-2015-7450**
DESCRIPTION:** Apache Commons Collections could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of data with Java InvokerTransformer class. By sending specially crafted data, an attacker could exploit this vulnerability to execute arbitrary Java code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107918 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The following Versions of WebSphere Application Server and IBM WebSphere Application Server Hypervisor Edition may be affected:

  • Version 8.5 and 8.5.5 Traditional and Liberty
  • Version 8.0
  • Version 7.0
  • Prior Versions of WebSphere Application Server are not affected.

Remediation/Fixes

For IBM WebSphere Application Server****Liberty
For Liberty V8.5.5.0 through 8.5.5.9 and 16.0.0.2 through 17.0.0.3 using the optional EJB Embeddable Container and JPA Client Feature:

If you use Liberty and you have the following files on your system:

· com.ibm.ws.ejb.embeddableContainer_nls_8.5.0.jar

· com.ibm.ws.jpa.thinclient_8.5.0.jar

then you are using the vulnerable feature and you should upgrade these jars to the 17.0.0.4 version.

To upgrade the jars that were installed with archive install:

  • Apply the Liberty extras jar, wlp-extras-17.0.0.4.jar from the Liberty Fix Pack 17.0.0.4 or later.

To upgrade the jars that were installed with the IBM installation manager:

  • Delete the EJB Embeddable Container and JPA Client jars from the ${wlp.install.dir}/dev/tools/containers directory, and then use the wlp-extras-17.0.0.4.jar from the Liberty Fix Pack 17.0.0.4 or later to install the fixed version. More information can be found in the Knowledge Center .

--OR

  • Apply Liberty Fix pack 17.0.0.4 or later.

To upgrade the jars from WASdev:

Important notes: The version of WebSphere Liberty that you use and the version of the developer extra jar files do not need to match Fixpack levels. The Application Server does not contain the vulnerability but it is present in the jars that are part of the developer extras.

For V8.5.0.0 through 8.5.5.7 WebSphere Liberty:

The IBM WebSphere Application Server Liberty only enables the Apache Commons Collections if you are using ONE of the following three features:

  • jsf-2.0
  • jsf-2.2
  • jpa-2.0

You may be vulneraable if you are using any one of these features. To determine if you are vulnerable you can look in the console.log for this message:

``

[AUDIT ] CWWKF0012I: The server installed the following features: [xxxxx]

If in place of the xxxxx it does not contain any one of those three features listed then you are not vulnerable.

· If you are vulnerable then upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI52103

-- OR

· Apply Fix Pack 8 (8.5.5.8), or later.

For IBM WebSphere Application Server and IBM WebSphere Application Server Hypervisor Edition:**
** For V8.5.0.0 through 8.5.5.7:

  • Apply Interim Fix PI52103
    -- OR
  • Apply Fix Pack 8 (8.5.5.8), or later.

For V8.0.0.0 through 8.0.0.11:

  • Apply Interim Fix PI52103
    -- OR

  • Apply Fix Pack 12 (8.0.0.12), or later.
    **
    For V7.0.0.0 through 7.0.0.39:**

  • Apply Interim Fix PI52103
    -- OR

  • Apply Fix Pack 41 (7.0.0.41), or later.

IBM recommends that you review your entire environment to identify vulnerable releases of the open-source Apache Commons Collections and take appropriate mitigation and remediation actions.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.971 High

EPSS

Percentile

99.8%