IBM WebSphere Application Server 8.0 < Fix Pack 5 Multiple Vulnerabilities

medium Nessus Plugin ID 64380

Synopsis

The remote application server may be affected by multiple vulnerabilities.

Description

IBM WebSphere Application Server 8.0 before Fix Pack 5 appears to be running on the remote host. It is, therefore, potentially affected by the following vulnerabilities :

- An unspecified error exists related to the Administrative Console that can allow an attacker to hijack sessions. (CVE-2012-3304, PM54356)

- An unspecified directory traversal error exists that can allow remote attackers to overwrite files outside the application's deployment directory. (CVE-2012-3305, PM62467)

- When multi-domain support is enabled, the application does not properly purge passwords from the authentication cache. (CVE-2012-3306, PM66514)

- An error exists related to Federated Repositories for IIOP connections, Optimized Local Adapters and CBIND checking that can allow a local attacker to access or modify arbitrary files. Note this issue only affects the application when hosted on z/OS. (CVE-2012-3311, PM61388)

- The fix contained in PM44303 contains an error that can allow an authenticated attacker to bypass security restrictions and gain administrative access to the application. (CVE-2012-3325, PM71296)

- A request validation error exists related to the proxy server component that could allow a remote attacker to cause the proxy status to be reported as disabled, thus denying applications access to the proxy.
(CVE-2012-3330, PM71319)

Solution

Apply Fix Pack 5 for version 8.0 (8.0.0.5) or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg24033754

http://www-01.ibm.com/support/docview.wss?uid=swg27022958#8005

http://www-01.ibm.com/support/docview.wss?uid=swg21615074

Plugin Details

Severity: Medium

ID: 64380

File Name: websphere_8_0_0_5.nasl

Version: 1.6

Type: remote

Family: Web Servers

Published: 1/31/2013

Updated: 8/6/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: www/WebSphere

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2012

Vulnerability Publication Date: 8/29/2012

Reference Information

CVE: CVE-2012-3304, CVE-2012-3305, CVE-2012-3306, CVE-2012-3311, CVE-2012-3325, CVE-2012-3330

BID: 55309, 55671, 55678, 56459