IBM WebSphere Application Server < 6.1.0.25 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 5077

Synopsis

The remote host is running a web server that is vulnerable to multiple attack vectors.

Description

IBM WebSphere Application Server 6.1.0 before Fix Pack 25 appears to be running on the remote host. Such versions are reportedly affected by multiple vulnerabilities :

- The administrative component's secure login page fails to redirect to an 'https: //' page when it receives an 'http: //' request. (PK77010)

- An unspecified security issue affects 'wsadmin' in the 'SystemManagement/Repository' component. (PK77235)

- An information disclosure vulnerability affects the 'Configservice APIs' in the Administrative Console' component. (PK84999)

- An unspecified vulnerability affects the 'Security' component, which permits 'non-standard HTTP methods'. (PK773246)

- A security-bypass vulnerability when users use JAX-WS applications with a WS-Security policy set at the operational level. (PK87767)

- A denial-of-service vulnerability caused because the application uses insecure obfuscation in web services. (PK79275)

- An information disclosure vulnerability affecting the Migration component when WAS is migrated from version 6.1 to 7.0 and tracing is enabled. (PK80337)

- A security-bypass issue caused by an error in the Single Sign-on with SPNEGO implementation. (PK77465)

- A security-bypass vulnerability due to an unspecified error when configured with CSIv2 Security with Identity Assertion. (PK83097)

Solution

Apply Fix Pack 25 (6.1.0.25) or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg27007951#61025

http://www-01.ibm.com/support/docview.wss?uid=swg27007951

Plugin Details

Severity: High

ID: 5077

Family: Web Servers

Published: 8/18/2004

Updated: 3/6/2019

Nessus ID: 39450

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Reference Information

CVE: CVE-2009-0903, CVE-2009-0904, CVE-2009-1898, CVE-2009-1899, CVE-2009-1900, CVE-2009-1901, CVE-2009-2089

BID: 35405, 35594, 35741, 36154, 36156, 36158, 36163