IBM WebSphere Application Server 8.5 < 8.5.5.8 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9718

Synopsis

The remote host is running an application server that is vulnerable to multiple attack vectors.

Description

The remote host appears to be running IBM WebSphere Application Server 8.5 prior to 8.5.5.8. Such versions are potentially affected by multiple issues :

- A flaw exists that is triggered as CRLF (Carriage Return and Line Feed) character sequences are not properly sanitized before being included in HTTP responses. This allows a remote attacker to inject additional headers into responses to conduct HTTP response splitting attacks.
- An unspecified flaw exists in the edge component caching proxy that could cause weaker than intended encryption, which may potentially allow an authenticated remote attacker to more easily decrypt information.

Solution

Upgrade WebSphere Application Server to 8.5.5.8 or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg27036319#8558

Plugin Details

Severity: Medium

ID: 9718

Family: Web Servers

Published: 10/26/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 2.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Patch Publication Date: 12/11/2015

Vulnerability Publication Date: 12/11/2015

Reference Information

CVE: CVE-2015-2017, CVE-2015-5004

BID: 78457, 79807