IBM WebSphere Application Server < 6.1.0.27 Multiple Vulnerabilities

medium Nessus Plugin ID 41057

Synopsis

The remote application server is affected by multiple vulnerabilities.

Description

IBM WebSphere Application Server 6.1 before Fix Pack 27 appears to be running on the remote host. As such, it is reportedly affected by multiple vulnerabilities :

- The Eclipse help system included with WebSphere Application Server is affected by a cross-site scripting vulnerability. (PK78917)

- It may be possible to bypass security restrictions using a specially crafted HTTP HEAD method. (PK83258)

- New applications deployed in WebSphere Application Server for z/OS prior to 1.8 are saved on the file system with insecure privileges resulting in disclosure of sensitive information. (PK83308)

- If JAAS-J2C Authentication Data is configured using wsadmin scripts, the password value may appear in FFDC logs. (PK86137)

- Apache APR-util is affected by a denial of service issue. (PK88341)

- Due to an error in expat XML parser, APR-util is affected by a denial of service issue. (PK88342)

- It may be possible to trigger a denial of service attack due to errors in Fix Packs 6.1.0.23 and 6.1.0.25. (PK91709)

Solution

If using WebSphere Application Server, apply Fix Pack 27 (6.1.0.27) or later.

Otherwise, if using embedded WebSphere Application Server packaged with Tivoli Directory Server, apply the latest recommended eWAS fix pack.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg21404665

http://www-01.ibm.com/support/docview.wss?uid=swg27009778

http://www-01.ibm.com/support/docview.wss?uid=swg1PK91241

http://www-01.ibm.com/support/docview.wss?uid=swg24023947

http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27007951#61027

Plugin Details

Severity: Medium

ID: 41057

File Name: websphere_6_1_0_27.nasl

Version: 1.19

Type: remote

Family: Web Servers

Published: 9/23/2009

Updated: 8/6/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: www/WebSphere

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/21/2009

Vulnerability Publication Date: 9/21/2009

Reference Information

CVE: CVE-2009-0023, CVE-2009-1955, CVE-2009-1956, CVE-2009-2091, CVE-2009-2742, CVE-2009-2743, CVE-2009-2744, CVE-2009-3106

BID: 35221, 35251, 35253, 36157, 36455, 36456, 36458

CWE: 119, 189, 264, 399, 79