IBM WebSphere Application Server 7.0 < Fix Pack 3 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 4991

Synopsis

The remote host is vulnerable to multiple attack vectors.

Description

IBM WebSphere Application Server 7.0 before Fix Pack 3 appears to be running on the remote host. Such versions are reportedly affected by multiple vulnerabilities.

- Under certain conditions it may be possible to access administrative console user sessions. (PK74966)

- The adminitrative console is affected by a cross-site scripting vulnerability. (PK77505)

- If APAR PK41002 has been applied, an unspecified vulnerability in JAX-RPC WS-Security component could incorrectly validate 'UsernameToken'. (PK75992)

- Sample applications shipped with IBM WebSphere Application Server are affected by cross-site scripting vulnerabilities. (PK76720)

- Certain files associated with interim fixes for Unix-based versions of IBM WebSphere Application Server are built with insecure file permissions. (PK77590)

- The Web Services Security component is affected by an unspecified security issue in digital-signature specification. (PK80596)

- It may be possible for an attacker to read arbitrary application-specific war files. (PK81387)

- The application is prone to a session-highjacking vulnerability related to the 'forced logout' feature. (PK74966)

- A vulnerability affects the XML Digital Signature Specification in the web services security component. (PK80596)

Solution

Apply Fix Pack 3 (7.0.0.3) or higher.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg24022456

http://www-01.ibm.com/support/docview.wss?uid=swg21367223

http://www-01.ibm.com/support/docview.wss?uid=swg27014463#7003

http://www-01.ibm.com/support/docview.wss?uid=swg24022693

Plugin Details

Severity: High

ID: 4991

Family: Web Servers

Published: 4/15/2009

Updated: 3/6/2019

Nessus ID: 36133

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Reference Information

CVE: CVE-2009-0508, CVE-2009-0892, CVE-2009-0903, CVE-2009-1172, CVE-2009-1173, CVE-2009-1174

BID: 34330, 34358, 34104, 34501, 34502, 34506, 35594, 35610