IBM WebSphere Application Server 8.0 < 8.0.0.12 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 9714

Synopsis

The remote host is running an application server that is vulnerable to multiple attack vectors.

Description

The remote host appears to be running IBM WebSphere Application Server 8.0 prior to 8.0.0.12. Such versions are potentially affected by multiple issues :

- A flaw exists that is triggered as CRLF (Carriage Return and Line Feed) character sequences are not properly sanitized before being included in HTTP responses. This allows a remote attacker to inject additional headers into responses to conduct HTTP response splitting attacks.
- An unspecified flaw exists in the edge component caching proxy that could cause weaker than intended encryption, which may potentially allow an authenticated remote attacker to more easily decrypt information.
- A flaw exists allowing a reflected cross-site scripting (XSS) vulnerability due to a failure to properly validate output from the OAuth provider before returning it to users. An authenticated, remote attacker can exploit this, via a specially crafted URL, to execute arbitrary script code in a user's browser session within the security context of the hosting website.
- A flaw exists that is triggered when handling a connect call that is interrupted. This may allow a remote attacker to crash the plug-in component and cause a partial denial of service.
- An overflow condition exists that is triggered as certain input is not properly validated. This may allow an authenticated remote attacker to cause a buffer overflow, potentially allowing them to bypass security restrictions and disclose sensitive information.

Solution

Upgrade WebSphere Application Server to 8.0.0.12 or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg27022958#80012

Plugin Details

Severity: Low

ID: 9714

Family: Web Servers

Published: 10/26/2016

Updated: 3/6/2019

Nessus ID: 90316

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Patch Publication Date: 2/1/2016

Vulnerability Publication Date: 2/1/2016

Reference Information

CVE: CVE-2015-2017, CVE-2015-5004, CVE-2015-7417, CVE-2016-0385

BID: 76463, 79807, 81738, 92505