IBM Support

Security Bulletin: Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.23

Flashes (Alerts)


Abstract

Cross reference list for security vulnerabilities fixed in WebSphere Application Server Fix Pack 7.0.0.23

Content

VULNERABILITY DETAILS:
CVE ID: CVE-2012-0720 (PM52274)

DESCRIPTION: WebSphere Application Server Administration Console is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the Administrative Console. A remote attacker could exploit this vulnerability using unspecified attack vectors to inject script in a victim’s Web browser within the security context of the hosting Web site.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/74044 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS: The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:


Apply a Fix Pack or PTF containing this APAR PM52274, as noted below:

For IBM WebSphere Application Server

For V8.0 through 8.0.0.2:
o Install Fix Pack 3 (8.0.0.3), or later.

For V7.0 through 7.0.0.21:
o Install Fix Pack 23 (7.0.0.23), or later.

For V6.1.0 through 6.1.0.41:
o Install Fix Pack 43 (6.1.0.43), or later.

· Workaround(s): None

· Mitigation(s): When you have the Administrator Console open, do not use your web browser to visit other websites. Open another web browser to visit other websites.



CVE ID: CVE-2012-0717 (PM52351)

DESCRIPTION:
WebSphere Application Server could allow a remote attacker to bypass SSL client certificate authentication in IBM HTTP Server when ALL of the following conditions are true in the same SSL enabled virtual host:
· SSL is enabled with “SSLEnable” (not enabled by default)
· SSL Client Authentication is enabled with “SSLClientAuth required_reset” (not enabled by default, “SSLClientAuth required” not affected
· SSLv2 has not been disabled with “SSLProtocolDisable SSLv2
· “SSLClientAuthRequire” is not configured

CVSS:

CVSS Base Score: 2.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/73749 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:H/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS: The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack for each named product as soon as practical

Fix:


Apply a Fix Pack or PTF containing this APAR PM52351, as noted below:

For IBM WebSphere Application Server :

For V7.0 through 7.0.0.21:
o Install Fix Pack 23 (7.0.0.23), or later.

For V6.1.0 through 6.1.0.41:
o Install Fix Pack 43 (6.1.0.43), or later.

· Workaround(s): None

· Mitigation(s): Disable SSLv2 is the preferred method, but any other option in the description list above can be changed instead.



CVE ID: CVE-2012-0716 (PM53132)

DESCRIPTION: WebSphere Application Server Administration Console is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the Administrative Console. A remote authenticated attacker could exploit this vulnerability using unspecified attack vectors to inject script in a victim’s Web browser within the security context of the hosting Web site.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/73748 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED PLATFORMS: The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:


Apply a Fix Pack or PTF containing this APAR PM53132, as noted below:

For IBM WebSphere Application Server :

For V8.0 through 8.0.0.2:
o Install Fix Pack 3 (8.0.0.3), or later.

For V7.0 through 7.0.0.21:
o Install Fix Pack 23 (7.0.0.23), or later.

For V6.1.0 through 6.1.0.41:
o Install Fix Pack 43 (6.1.0.43), or later.

· Workaround(s): None

· Mitigation(s): When you have the Administrator Console open, do not use the web browser to visit other websites. Open another web browser to visit other websites.



CVE ID: CVE-2012-0193 (PM53930)

DESCRIPTION: WebSphere Application Server is vulnerable to a denial of service, caused by insufficient randomization of Java hash data structures. By sending multiple specially-crafted HTTP POST requests to an affected application containing conflicting hash key values, a remote attacker could exploit this vulnerability to cause the consumption of CPU resources.

CVSS:

CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/72298 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P)


AFFECTED PLATFORMS: The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:


Refer to FLASH http://www.ibm.com/support/docview.wss?uid=swg21577532 for more information or
Apply a Fix Pack or PTF containing this APAR PM53930, as noted below:

For IBM WebSphere Application Server :

For V8.0 through 8.0.0.2:
o Install Fix Pack 3 (8.0.0.3), or later.

For V7.0 through 7.0.0.21:
o Install Fix Pack 23 (7.0.0.23), or later.

For V6.1.0 through 6.1.0.41:
o Install Fix Pack 43 (6.1.0.43), or later.

· Workaround(s): None

· Mitigation(s): none

CVE ID: CVE-2012-2170 (PM56183)

DESCRIPTION: WebSphere Application Server could allow a network attacker to obtain sensitive information, caused by improper handling of requests. The customer must have the default Application Snoop Servlet installed and running.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/75234 for the current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N)


AFFECTED PLATFORMS: The following IBM WebSphere Application Server for distributed operating systems, IBM i operating systems, and z/OS operating system Versions are affected:
· Version 8
· Version 7
· Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each named product as soon as practical

Fix:



Apply a Fix Pack or PTF containing this APAR PM56183, as noted below:

For IBM WebSphere Application Server :

For V8.0 through 8.0.0.2:
o Install Fix Pack 3 (8.0.0.4), or later.

For V7.0 through 7.0.0.21:
o Install Fix Pack 23 (7.0.0.23), or later.

For V6.1.0 through 6.1.0.43:
o Install Fix Pack 45 (6.1.0.45), or later.

· Workaround(s): None

· Mitigation(s): none



REFERENCES:
· Complete CVSS Guide
· On-line Calculator V2



CHANGE HISTORY:
· 29 May 2012: Original copy published
· 25 June 2012: Fixed error with Fixpack number for PM56183

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"General","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"8.0;7.0;6.1","Edition":"Base;Developer;Express;Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SS7K4U","label":"WebSphere Application Server for z\/OS"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"General","Platform":[{"code":"PF035","label":"z\/OS"},{"code":"","label":"OS\/390"}],"Version":"7.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSEQTJ","label":"IBM HTTP Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"SSL","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"7.0","Edition":"All Editions","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
25 September 2022

UID

swg21595172