IBM Support

Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.31

Security Bulletin


Summary

Cross reference list for security vulnerabilities fixed in IBM WebSphere Application Server Fix Pack 7.0.0.31

Vulnerability Details

CVE ID: CVE-2013-1862 (PM87808)

DESCRIPTION:
IBM HTTP Server optional mod_rewrite module does not properly filter terminal escape sequences from logs, which could make it easier for a remote attacker to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.

CVSS:

CVSS Base Score: 5.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/84111 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:H/Au:N/C:P/I:P/A:P)



AFFECTED VERSIONS
: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5
  • Version 8
  • Version 7
  • Version 6.1


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack, PTF or APAR Interim Fix for each named product as soon as practical
    Fix:
    Apply a Fix Pack, PTF or APAR Interim Fix containing this APAR PM87808, as noted below:

    For affected versions of IBM HTTP Server for WebSphere Application Server:

    For V8.5.0.0 through 8.5.5.0 Full Profile:
  • Apply Fix Pack 8.5.5.1 or later.


  • For V8.0.0.0 through 8.0.0.6:
  • Apply Fix Pack 8.0.0.7 or later.


  • For V7.0.0.0 through 7.0.0.29:
  • Apply Fix Pack 7.0.0.31 or later.


  • For V6.1.0.0 through 6.1.0.45:
  • Apply Fix Pack 6.1.0.47 or later.


  • OR


    APAR Interim Fix:
  • Find your applicable Version for APAR Interim Fix PM87808
  • Ensure you are at the minimally required Fix Pack Level before installing the APAR Interim Fix, then
  • Apply the APAR Interim Fix

  • Workaround(s): None
    Mitigation(s):
    None


    CVE ID:
    CVE-2013-4005 (PM88208)

    DESCRIPTION:
    IBM WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A network attacker could exploit this vulnerability using specially-crafted field values to inject script into a victim's Web browser within the security context of the hosting Web site.
    CVSS:


    CVSS Base Score: 3.5
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/85270 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7
  • Version 6.1


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM88208, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 8.5.5.1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.6:
  • Apply Fix Pack 7 (8.0.0.7), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • For V6.1.0 through 6.1.0.45:
  • Apply Fix Pack 47 (6.1.0.47), or later.

  • Workaround(s): None
    Mitigation(s):
    none


    CVE ID:
    CVE-2013-1896 (PM89996)

    DESCRIPTION:
    IBM HTTP Server may be vulnerable to a denial of service, caused by a malicious request when using the optional mod_dav module.

    CVSS:


    CVSS Base Score: 4.3
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/85574 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7
  • Version 6.1


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack, PTF or APAR Interim Fix for each named product as soon as practical
    Fix:
    Apply a Fix Pack, PTF or APAR Interim Fix containing this APAR PM89996, as noted below:

    For affected versions of IBM HTTP Server for WebSphere Application Server:

    For V8.5.0.0 through 8.5.5.0 Full Profile:
  • Apply Fix Pack 8.5.5.1 or later.


  • For V8.0.0.0 through 8.0.0.6:
  • Apply Fix Pack 8.0.0.7 or later.


  • For V7.0.0.0 through 7.0.0.29:
  • Apply Fix Pack 7.0.0.31 or later.

  • For V6.1.0.0 through 6.1.0.45:
  • Apply Fix Pack 6.1.0.47 or later.


  • OR


    APAR Interim Fix:
  • Find your applicable Version for APAR Interim Fix PM89996
  • Ensure you are at the minimally required Fix Pack Level before installing the APAR Interim Fix, then
  • Apply the APAR Interim Fix

  • Workaround(s): None
    Mitigation(s):
    Do not use the optional mod_dav module


    CVE ID:
    CVE-2012-2098 (PM90088)

    DESCRIPTION:
    IBM WebSphere Application Server may be vulnerable to a denial of service, caused by the use of Apache Ant to compress files. By passing specially-crafted input, a local attacker could exploit this vulnerability to consume available resources.

    CVSS:


    CVSS Base Score: 5
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/75857 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7
  • Version 6.1


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM90088, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 8.5.5.1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.6:
  • Apply Fix Pack 7 (8.0.0.7), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • For V6.1.0 through 6.1.0.45:
  • Apply Fix Pack 47 (6.1.0.47), or later.

  • Workaround(s): None
    Mitigation(s):
    none


    CVE ID:
    CVE-2013-4053 (PM90949 and PM91521)

    DESCRIPTION:
    WebSphere Application Server using WS-Security and configured for XML Digital Signature using trust store, could allow a network attacker to gain elevated privileges on the system, caused by improper checking of the certificate.

    CVSS:


    CVSS Base Score: 6.8
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/86505 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:N/C:P/I:P/A:P)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7
  • Version 6.1


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF for WebSphere Application Server as noted below:

    For IBM WebSphere Application Server (PM90949)


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • For V6.1.0 through 6.1.0.45:
  • Apply Fix Pack 47 (6.1.0.47), or later.

  • OR

    APAR Interim Fix:
  • Find your applicable Version for APAR Interim Fix PM90949
  • Ensure you are at the minimally required Fix Pack Level before installing the APAR Interim Fix, then
  • Apply the APAR Interim Fix



  • For IBM WebSphere Application Server Feature Pack for Web Services (PM91521)


    For V6.1.0 through 6.1.0.45:
  • Apply Fix Pack 47 (6.1.0.47), or later.

  • OR

    APAR Interim Fix:
  • Find your applicable Version for APAR Interim Fix PM91521
  • Ensure you are at the minimally required Fix Pack Level before installing the APAR Interim Fix, then
  • Apply the APAR Interim Fix

  • Workaround(s): None
    Mitigation(s):
    none


    CVE ID:
    CVE-2013-4052 (PM91892)

    DESCRIPTION:
    WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the UDDI Administrative console. A network attacker could exploit this vulnerability using a specially-crafted URL to inject script into a victim's Web browser within the security context of the hosting Web site.

    CVSS:


    CVSS Base Score: 4.3
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/86504 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7
  • Version 6.1


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM91892, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • For V6.1.0 through 6.1.0.45:
  • Apply Fix Pack 47 (6.1.0.47), or later.


  • Workaround(s):
    None
    Mitigation(s):
    none


    CVE ID:
    CVE-2013-5414 (PM92313)

    DESCRIPTION:
    WebSphere Application Server could allow existing users to gain elevated privileges on the system caused by incorrect Administration Security roles being assigned after migration from version 6.1 or later.

    NOTE: If a migration from WebSphere Application Server Version 6.1 or later has already been performed, all users designated with "adminsecmanager" (Administrative Security Manager) role need to be evaluated to determine if they should have both "admin" role and "adminsecmanager" role. Some users may not need both designations and the privileges should be removed accordingly.


    CVSS:


    CVSS Base Score: 3.5
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/87476 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM92313, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.



  • Workaround(s):
    If a migration from WebSphere Application Server Version 6.1 or later has already been performed, all users designated with "adminsecmanager" role need to be evaluated to determine if they should have both "admin" role and "adminsecmanager" (Administrative Security Manager) role. Some users may not need both designations and the privileges should be removed accordingly.
    Mitigation(s):
    none


    CVE ID:
    CVE-2013-5417 (PM93323 and PM93944)

    DESCRIPTION:
    WebSphere Application Server could be vulnerable to cross-site scripting, caused by improper validation of application HTTP response data.

    CVSS:


    CVSS Base Score: 4.3
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/87479 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing APAR PM93323 for IBM WebSphere Application Server Full Profile or APAR PM93944 for IBM WebSphere Application Server Liberty Profile, as noted below:

    For IBM WebSphere Application Server Full Profile


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • For IBM WebSphere Application Server Liberty Profile


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 1 (8.5.5.1), or later.


  • Workaround(s):
    None
    Mitigation(s):
    none


    CVE ID:
    CVE-2013-5418 (PM96477)

    DESCRIPTION:
    WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A remote attacker could exploit this vulnerability using a specially-crafted URL to inject script into a victim's Web browser within the security context of the hosting Web site.

    CVSS:


    CVSS Base Score: 3.5
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/87480 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM96477, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.0:
  • Apply Fix Pack 1 (8.5.5.1), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • Workaround(s):
    None
    Mitigation(s):
    none

    CVE ID: CVE-2013-6725 (PM98132)

    DESCRIPTION:
    IBM WebSphere Application Server may be vulnerable to cross-site scripting, caused by improper validation of input in the Administrative Console. A remote attacker with Administrative authority could exploit this vulnerability using a specially-crafted URL to inject script into a victim's Web browser within the security context of the hosting Web site.

    CVSS:


    CVSS Base Score: 3.5
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/89280 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM98132, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.1:
  • Apply Fix Pack 2 (8.5.5.2), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • Workaround(s):
    None
    Mitigation(s):
    none


    CVE ID: CVE-2013-6330 (PM98624)

    DESCRIPTION:
    IBM WebSphere Application Server could allow a remote attacker to obtain sensitive information when the WebSphere Application Server is configured to use static file caching using the simpleFileServlet.

    CVSS:


    CVSS Base Score: 2.1
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/88905 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:H/Au:S/C:P/I:N/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 7


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM98624, as noted below:

    For IBM WebSphere Application Server


    For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • Workaround(s):
    None
    Mitigation(s):
    none


    CVE ID: CVE-2013-6325 (PM99450)

    DESCRIPTION:
    IBM WebSphere Application Server could be vulnerable to a denial of service, caused by improper handling of requests by a web services endpoint. By passing a specially-crafted request, a remote attacker could exploit this vulnerability to consume available resources.

    CVSS:


    CVSS Base Score: 4.3
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/88906 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8
  • Version 7


  • REMEDIATION:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply a Fix Pack or PTF containing this APAR PM99450, as noted below:

    For IBM WebSphere Application Server


    For V8.5 through 8.5.5.1:
  • Apply Fix Pack 1 (8.5.5.2), or later.


  • For V8.0 through 8.0.0.7:
  • Apply Fix Pack 8 (8.0.0.8), or later.


  • For V7.0 through 7.0.0.29:
  • Apply Fix Pack 31 (7.0.0.31), or later.


  • Workaround(s):
    None
    Mitigation(s):
    none


    IBM SDK:
    Please refer to this security bulletin for SDK fixes that were shipped with WebSphere Application Server Version 7.0.0.31
    http://www.ibm.com/support/docview.wss?&uid=swg21655990

    Get Notified about Future Security Bulletins

    Important Note

    IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

    References

    Off

    Change History

    13 January 2014: Original publish date
    18 February 2014: updated Fix pack dates

    *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

    Disclaimer

    Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

    [{"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"General","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"8.5;8.0;7.0;6.1","Edition":"Base;Developer;Enterprise;Liberty;Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSCKBL","label":"WebSphere Application Server Hypervisor Edition"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

    Document Information

    Modified date:
    15 June 2018

    UID

    swg21661323