IBM WebSphere Portal 8.0.0.x < 8.0.0.1 CF17 Multiple Vulnerabilities

medium Nessus Plugin ID 84571

Synopsis

The remote Windows host has web portal software installed that is affected by multiple vulnerabilities.

Description

The version of IBM WebSphere Portal installed on the remote host is 8.0.0.x prior to 8.0.0.1 CF17. It is, therefore, affected by multiple vulnerabilities :

- An unspecified flaw exists in the Outside In Filters subcomponent. An attacker, using a specially crafted DOCX file, can exploit this to corrupt memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2015-0474)

- An buffer overflow flaw exists in the Outside In Filters subcomponent due to 'ibpsd2.dll' not properly validating user-supplied input in PSD files. An attacker can exploit this to cause a denial of service or possibly execute arbitrary code. (CVE-2015-0493)

- A flaw exists in the access control enforcement of the JCR component that allows a remote, unauthenticated attacker, using a specially crafted request, to gain access to potentially sensitive information.
(CVE-2015-1887)

- A cross-site scripting vulnerability exists in the Active Content Filtering component due to improperly validating user-supplied input. A remote attacker can exploit this by creating a specially crafted URL designed to execute script code in the victim's web browser. (CVE-2015-1917)

- A flaw exists that allows a cross-site redirection attack due to a failure to validate certain unspecified input before returning it to the user. An attacker, using specially crafted URL, can exploit this to redirect victims to a website of the attacker's own choosing. (CVE-2015-1921)
- A flaw exists that allows a reflected cross-site scripting attack due to a failure to validate input before returning it back to the user. A remote attacker, using a crafted URL, can exploit this to execute code or HTML within the user's browser. (CVE-2015-1944)

Solution

Upgrade to IBM WebSphere Portal 8.0.0.1 Cumulative Fix 17 (CF17) or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg24034497#CF17

Plugin Details

Severity: Medium

ID: 84571

File Name: websphere_portal_8_0_0_1_cf17.nasl

Version: 1.9

Type: local

Family: CGI abuses

Published: 7/7/2015

Updated: 1/19/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Information

CPE: cpe:/a:ibm:websphere_portal

Required KB Items: installed_sw/IBM WebSphere Portal

Exploit Available: true

Exploit Ease: No exploit is required

Patch Publication Date: 6/25/2015

Vulnerability Publication Date: 4/14/2015

Reference Information

CVE: CVE-2015-0474, CVE-2015-0493, CVE-2015-1887, CVE-2015-1917, CVE-2015-1921, CVE-2015-1944

BID: 74134, 74139, 74705