IBM Support

Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.35

Security Bulletin


Summary

Cross reference list for security vulnerabilites fixed in IBM WebSphere Application Server 7.0.0.35, IBM WebSphere Application Server Hypervisor 7.0.0.35 and IBM HTTP Server 7.0.0.35.

Vulnerability Details

CVE ID: CVE-2014-3021 (APAR PI08268)

DESCRIPTION:
IBM WebSphere Application Server could allow a remote attacker to obtain sensitive information caused by a vulnerability in HTTP headers used by Web Applications. An attacker could exploit this vulnerability using a specially crafted HTTP method to access cookie and authentication data, which could be used to launch further attacks on the system.

CVSS:

CVSS Base Score: 5.0
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/93059 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:P/I:N/A:N)


AFFECTED VERSIONS
: The following IBM WebSphere Application Server Versions are affected:

  • Version 8.5 Full Profile and Liberty Profile
  • Version 8
  • Version 7


  • Remediation/Fixes:
    The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical.

    Fix:

    Apply an Interim Fix, Fix Pack or PTF containing this APAR PI08268, as noted below:

    For IBM WebSphere Application Server

    For V8.5.0.0 through 8.5.5.3:
  • Apply Fix Pack 4 (8.5.5.4), or later.


  • For V8.0.0.0 through 8.0.0.9:
  • Apply Fix Pack 10 (8.0.0.10), or later.


  • For V7.0.0.0 through 7.0.0.33:
  • Apply Fix Pack 35 (7.0.0.35), or later.


  • Workaround(s):
    None known
    Mitigation(s):
    None known


    CVE ID: CVE-2014-3083 (APAR PI17768)

    DESCRIPTION:
    WebSphere Application Server could allow a remote attacker to obtain sensitive information, caused by the failure to restrict access to resources located within the web application. An attacker could exploit this vulnerability to obtain configuration data and other sensitive information.

    CVSS:

    CVSS Base Score: 5.0
    CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/93954 for the current score
    CVSS Environmental Score*: Undefined
    CVSS String: (AV:N/AC:L/Au:N/C:P/I:N/A:N)


    AFFECTED VERSIONS
    : The following IBM WebSphere Application Server Versions are affected:
  • Version 8.5
  • Version 8.5 Liberty Profile if you have installed the Portlet Container feature from the WASdev Liberty Repository.
  • Version 8
  • Version 7


  • Remediation/Fixes:
    Remediation is needed for WebSphere Application Server as well as there may be a need for your own portlets to be updated to avoid this issue. The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical
    Fix:

    Apply an Interim Fix, Fix Pack or PTF containing this APAR PI17768, as noted below:

    For IBM WebSphere Application Server

    For V8.5.0.0 through 8.5.5.2 (Full Profile):
  • Apply Fix Pack 3 (8.5.5.3), or later.

  • -- Or --
  • Apply Interim Fix PI17768

  • For V8.5.0.0. through 8.5.5.2 (Liberty Profile):
    If you have the installed the Portlet Container Feature from WASdev Liberty Repository:
  • Remove the Portlet Container feature from your Liberty Profile server by deleting the following files and directories:

  • usr\extension\dev\api\spec\com.ibm.websphere.appserver.api.portlet_2.0.0.jar
    usr\extension\dev\api\spec\com.ibm.ws.javaee.ccpp_1.0.0.jar

    usr\extension\dev\api\spec\com.ibm.ws.javaee.portlet_2.0.0.jar

    usr\extension\lib\com.ibm.ws.portletcontainer_2.0.0.jar

    usr\extension\lib\features\com.ibm.websphere.appserver.portlet-2.0.mf

    usr\extension\lib\features\l10n\com.ibm.websphere.appserver.portlet-2.0.properties

    usr\extension\lafiles\com.ibm.websphere.appserver.portlet-2.0 directory and all subdirectories


    Then install the most current version of the Portlet Container from the WASdev Liberty Repository.

    For V8.0.0.0 through 8.0.0.9:
  • Apply Fix Pack 10 (8.0.0.10), or later.

  • -- Or --
  • Apply Interim Fix PI17768


  • For V7.0.0.0 through 7.0.0.33:
  • Apply Fix Pack 35 (7.0.0.35), or later.

  • -- Or --
  • Apply Interim Fix PI17768


  • Remediation for portlets:


    All JSR 286 compliant portlets that derive from class javax.portlet.GenericPortlet must override method serveResource.
    An overriding serveResource implementation must not call super.serveResource.
    If the portlet does not use resource serving, a empty implementation of serveResource should be used.


    Example: This empty implementation is correct for a portlet that does not use resource serving:

    @Override

    public
      void  serveResource(ResourceRequest request, ResourceResponse response) throws  PortletException, IOException {
       // Empty implementation on purpose

        if (logger.isLoggable(Level.WARNING) {

            // Unexpected call to serveResource, therefore log a warning.

            logger.log(Level.WARNING, "Unexpected call to serveResource.");

        }

    }


    Example of a WRONG fix:


    @Override

    public
      void  serveResource(ResourceRequest request, ResourceResponse response) throws  PortletException, IOException {
       //
    FIXME This is wrong: Calling super.serveResource does not fix the security issue !
       super
    .serveResource(request, response);
    }


    Workaround(s):
    None known
    Mitigation(s):
    None known


    CVE IDs: CVE-2014-0226 CVE-2014-0231 CVE-2014-0118 CVE-2013-5704 (APAR PI22070)

    Affected Versions/Remediation/Fixes/Workaround/Mitigation

    Please refer to IBM HTTP Server Security bulletin for multiple vulnerabilities for remediation information.


    CVE IDs: CVE-2014-4770 and CVE-2014-4816 (APAR PI23055)

    DESCRIPTION: IBM WebSphere Application Server Admin Console is vulnerable to cross-site scripting and cross-site request forgery.

    Affected Versions/Remediation/Fixes/Workaround/Mitigation
    Please refer to WebSphere Application Server Security bulletin for CVE-2014-4770 and CVE-2014-4816 for remediation information.

    Get Notified about Future Security Bulletins

    Important Note

    IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

    References

    Off

    Change History

    13 October 2014: original document published

    *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

    Disclaimer

    Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

    [{"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"General","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"8.5.5;8.5;8.0;7.0","Edition":"Base;Developer;Enterprise;Liberty;Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSEQTJ","label":"IBM HTTP Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSCKBL","label":"WebSphere Application Server Hypervisor Edition"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

    Document Information

    Modified date:
    07 September 2022

    UID

    swg21684612