IBM Support

Security Bulletin: HTTP Response Splitting in WebSphere Application Server (CVE-2016-0359)

Security Bulletin


Summary

There is a potential HTTP response splitting vulnerability in IBM WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2016-0359
DESCRIPTION:
IBM WebSphere Application Server is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111929 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere Application Server

  • Version 8.5.5 Full Profile and Liberty
  • Version 8.5 Full Profile and Liberty
  • Version 8.0
  • Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing APAR PI58918 for each named product as soon as practical.

For WebSphere Application Server:

For V8.5.0.0 through 8.5.5.9 Liberty:

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI58918
--OR--
· Apply Liberty Fix Pack 16.0.0.2 or later.

For V8.5.0.0 through 8.5.5.9 Full Profile:

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI58918

--OR--
· Apply Fix Pack 8.5.5.10 or later.

For V8.0.0.0 through 8.0.0.12:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI58918

--OR--
· Apply Fix Pack 8.0.0.13 or later.

For V7.0.0.0 through 7.0.0.41:

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI58918

--OR--
· Apply Fix Pack 7.0.0.43 or later.

Workarounds and Mitigations

none

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Change History

23 June 2016: original document published
13 September 2016: updated fix pack release dates

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"General","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"8.5.5;8.5;8.0;7.0","Edition":"Base;Developer;Express;Liberty;Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg21982526