IBM Support

Security Vulnerabilites fixed in IBM WebSphere Application Server 8.0.0.6

Flashes (Alerts)


Abstract

Cross reference list for security vulnerabilities fixed in IBM WebSphere Application Server Fix Pack 8.0.0.6

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2012-4853 (PM62920)

DESCRIPTION:
WebSphere Application Server is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could exploit this vulnerability to obtain sensitive information.


CVSS:


CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/79598 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM62920, as noted below:

For IBM WebSphere Application Server

For V8.5
:
o Install Fix Pack 1 (8.5.0.1), or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:

o Install Fix Pack 27 (7.0.0.25), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.


· Workaround(s): None

· Mitigation(s): none

CVE ID: CVE-2013-0458 (PM71139)

DESCRIPTION:
WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A remote attacker could exploit this vulnerability using a specially-crafted URL to inject script into a victim’s Web browser within the security context of the hosting Web site. This does not occur if Global security is enabled.

CVSS:


CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/81012 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:

Apply a Fix Pack or PTF containing this APAR PM71139, as noted below:

For IBM WebSphere Application Server :

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:

o Install Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.

· Workaround(s): None

· Mitigation(s): Enable Global security.

CVE ID: CVE-2013-0461 (PM71389)

DESCRIPTION:
WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input by administrative console for virtual member manager (VMM). A local attacker could exploit this vulnerability to inject script into an error message.

CVSS:


CVSS Base Score: 1.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/81015 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:H/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:

Apply a Fix Pack or PTF containing this APAR PM71389, as noted below:

For IBM WebSphere Application Server :

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:

o Install Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.
· Workaround(s): None

· Mitigation(s): none


CVE ID:
CVE-2013-0459 (PM72536)

DESCRIPTION:
WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A remote attacker could exploit this vulnerability using a specially-crafted URL to inject script into a victim’s Web browser within the security context of the hosting Web site.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/81013 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for z/OS operating system Versions are affected:
· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM72536, as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1
:
o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:

o Install Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.

· Workaround(s): None

· Mitigation(s): None

CVE ID:
CVE-2013-0541 (PM74909)

DESCRIPTION:
WebSphere Application Server is vulnerable to a denial of service, caused by a buffer overflow on Windows platforms with a localOS registry when using WebSphere Identity Manger (WIM). A local attacker could exploit this vulnerability to potentially crash the Application Server.

CVSS:

CVSS Base Score: 1.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/82696 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:M/Au:N/C:N/I:N/A:P)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems Versions are affected:


· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM74909, as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
o Install Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.


· Workaround(s): None

· Mitigation(s): none

CVE ID: CVE-2013-0543 (PM75582)

DESCRIPTION:
WebSphere Application Server could allow a remote attacker to bypass security caused by improper validation of a user on HP, Linux and Solaris Platforms using Local OS registries.

CVSS:

CVSS Base Score: 6.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/82759 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:P/A:P)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:

· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM75582, as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
o Install Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.


· Workaround(s): None

· Mitigation(s): none

CVE ID: CVE-2013-0482 (PM76582)

DESCRIPTION:
The WebSphere Application Server JAX-WS Web Services Security (WS-Security) run time could allow a network attacker to spoof message signatures. By sending a specially-crafted SOAP message, a network attacker could exploit this vulnerability to execute code. This vulnerability only applies to web services applications that have XML digital signature in their WS-Security constraint.

CVSS:

CVSS Base Score: 2.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/81548 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:H/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:

· Version 8.5
· Version 8
· Version 7

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM76582, as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.2:

o Install Fix Pack 8.5.5.0, or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
o Install Fix Pack 29 (7.0.0.29), or later.

· Workaround(s): None

· Mitigation(s): none

CVE ID: CVE-2013-0462 (PM76886 or PM79937)

DESCRIPTION:
WebSphere Application Server could allow a remote attacker to bypass security restrictions caused by improper validation of a servlet request. An authenticated user could bypass security restrictions and gain unauthorized access to a resource.

CVSS:

CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/81016 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:S/C:P/I:P/A:P)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:


· Version 8.5 Full and Liberty Profile
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM76886 or PM79937(for Liberty Profile), as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6) or later.

For V7.0 through 7.0.0.27:
o Install Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.


· Workaround(s): None

· Mitigation(s): none

CVE ID: CVE-2013-0542 (PM81846)

DESCRIPTION:
WebSphere Application Server could allow a cross-site scripting attack, caused by improper validation of input in the Administrative console. A remote attacker could exploit this vulnerability using specially-crafted field values to inject script into a victim's Web browser within the security context of the hosting Web site.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/82697 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:


· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM81846, as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2) or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6) or later.

For V7.0 through 7.0.0.27:
o Install Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.

· Workaround(s): None

· Mitigation(s): None

· Acknowledgment: The vulnerability was reported to IBM by Craig Young (@CraigTweets), nCircle VERT.

CVE ID: CVE-2013-0544 (PM82468)

DESCRIPTION:
WebSphere Application Server could allow a network attacker to traverse directories on Linus or Unix Operating systems. A network attacker could exploit this vulnerability due to improper validation of input by the Administrative console.

CVSS:

CVSS Base Score: 3.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/82760 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N)


AFFECTED PLATFORMS:
The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:


· Version 8.5
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:
Apply a Fix Pack or PTF containing this APAR PM82468, as noted below:

For IBM WebSphere Application Server

For V8.5 through 8.5.0.1:

o Install Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:

o Install Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
o Install Fix Pack 29 (7.0.0.29), or later.

For V6.1 through 6.1.0.45:

o Install Fix Pack 47 (6.1.0.47), or later.

· Workaround(s): None

· Mitigation(s): none

· Acknowledgment: The vulnerability was reported to IBM by Craig Young (@CraigTweets), nCircle VERT.

IBM SDK: Please refer to this security bulletin for SDK fixes that were shipped with WebSphere Application Server Version 8.0.0.6.http://www-01.ibm.com/support/docview.wss&uid=swg21627634



Important note: IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

REFERENCES:
· Complete CVSS Guide
· On-line Calculator V2
· WebSphere Application Server Recommended Fixes Page
· CVE-2012-4853 xforce.iss.net/xforce/xfdb/79598
· CVE-2013-0458 xforce.iss.net/xforce/xfdb/81012
· CVE-2013-0459 xforce.iss.net/xforce/xfdb/81013
· CVE-2013-0461 xforce.iss.net/xforce/xfdb/81015
· CVE-2013-0462 xforce.iss.net/xforce/xfdb/81016
· CVE-2013-0482 xforce.iss.net/xforce/xfdb/81548
· CVE-2013-0541 xforce.iss.net/xforce/xfdb/82696
· CVE-2013-0542 xforce.iss.net/xforce/xfdb/82697
· CVE-2013-0543 xforce.iss.net/xforce/xfdb/82759
· CVE-2013-0544 xforce.iss.net/xforce/xfdb/82760




CHANGE HISTORY:

  • 29 April 2013: Original copy published
  • 13 May 2013: clarified description for PM76582
  • *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


    Note:
    According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

    [{"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"General","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"8.0","Edition":"Base;Developer;Express;Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}}]

    Document Information

    Modified date:
    26 September 2022

    UID

    swg21634646