IBM WebSphere Application Server 7.0.0.x < 7.0.0.43 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 700015

Synopsis

The remote host is running an application server that is vulnerable to multiple attack vectors.

Description

The remote host appears to be running IBM WebSphere Application Server 7.0.0.x prior to 7.0.0.43. Such versions are potentially affected by multiple issues :

- A flaw exists that is triggered as CRLF (Carriage Return and Line Feed) character sequences are not properly sanitized before being included in HTTP responses. This allows a remote attacker to inject additional headers into responses to conduct HTTP response splitting attacks.
- A flaw exists that is triggered during the handling of specially crafted SIP messages. This may allow a remote attacker to cause a denial of service.
- An unspecified flaw exists that is triggered during the handling of responses. This may allow a remote attacker gain access to sensitive server identification information.
- A flaw exists that is due to the program setting insecure unspecified flags on CSRF token cookies, which may allow an attacker to have an unspecified impact. No further details have been provided by the vendor. Based on past disclosures from IBM, this is likely the 'secure' and/or 'HttpOnly' flag.
- An unspecified flaw exists that is triggered as input is not properly sanitized when deserializing Java objects. This may allow an authenticated remote attacker to potentially execute arbitrary code.

Solution

Upgrade WebSphere Application Server to 7.0.0.43 or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg21990060

http://www-01.ibm.com/support/docview.wss?uid=swg21991105

http://www-01.ibm.com/support/docview.wss?uid=swg21991307

http://www-01.ibm.com/support/docview.wss?uid=swg21991445

Plugin Details

Severity: Low

ID: 700015

Family: Web Servers

Published: 3/21/2017

Updated: 3/6/2019

Nessus ID: 97355, 96178, 94582, 94512, 92724

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Patch Publication Date: 9/22/2016

Vulnerability Publication Date: 9/22/2016

Reference Information

CVE: CVE-2016-0359, CVE-2016-2960, CVE-2016-5983, CVE-2016-5986

BID: 91484, 92354, 93013, 93162