IBM WebSphere Application Server 9.0 < 9.0.0.1 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9722

Synopsis

The remote host is running an application server that is vulnerable to multiple attack vectors.

Description

The remote host appears to be running IBM WebSphere Application Server 9.0 prior to 9.0.0.1. Such versions are potentially affected by multiple issues :

- A flaw exists that is triggered during the handling of specially crafted SIP messages. This may allow a remote attacker to cause a denial of service.
- An overflow condition exists that is triggered as certain input is not properly validated. This may allow an authenticated remote attacker to cause a buffer overflow, potentially allowing them to bypass security restrictions and disclose sensitive information.
- A flaw exists that is due to the program setting insecure unspecified flags on CSRF token cookies, which may allow an attacker to have an unspecified impact. No further details have been provided by the vendor. Based on past disclosures from IBM, this is likely the 'secure' and/or 'HttpOnly' flag.

Solution

Upgrade WebSphere Application Server to 9.0.0.1 or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg27048591#9001

Plugin Details

Severity: Medium

ID: 9722

Family: Web Servers

Published: 10/26/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Patch Publication Date: 9/16/2016

Vulnerability Publication Date: 9/16/2016

Reference Information

CVE: CVE-2016-0385, CVE-2016-2960

BID: 92354, 92505