IBM WebSphere Application Server 7.0 < 7.0.0.41 Multiple Vulnerabilities

low Nessus Network Monitor Plugin ID 9701

Synopsis

The remote host is running an application server that is vulnerable to multiple attack vectors.

Description

The remote host appears to be running IBM WebSphere Application Server 7.0 prior to 7.0.0.41. Such versions are potentially affected by multiple issues :

- A flaw exists allowing a reflected cross-site scripting (XSS) vulnerability due to a failure to properly validate output from the OAuth provider before returning it to users. An authenticated, remote attacker can exploit this, via a specially crafted URL, to execute arbitrary script code in a user's browser session within the security context of the hosting website. (CVE-2015-7417)
- A flaw exists in the FIPS140-2 implementation that is related to an improper TLS configuration. This may allow an attacker with the ability to intercept network traffic (e.g. MitM, DNS cache poisoning) to disclose transmitted data. (CVE-2016-0306)
- A flaw exists that is due to the program improperly setting the CSRFtoken cookie. This may allow an authenticated remote attacker to gain access to potentially sensitive information. (CVE-2016-0377)
- An overflow condition exists that is triggered as certain input is not properly validated. This may allow an authenticated remote attacker to cause a buffer overflow, potentially allowing them to bypass security restrictions and disclose sensitive information. (CVE-2016-0385)

Solution

Upgrade WebSphere Application Server to 7.0.0.41 or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg27014463#70041

Plugin Details

Severity: Low

ID: 9701

Family: Web Servers

Published: 10/26/2016

Updated: 3/6/2019

Nessus ID: 90316

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Patch Publication Date: 4/11/2016

Vulnerability Publication Date: 4/11/2016

Reference Information

CVE: CVE-2015-7417, CVE-2016-0306, CVE-2016-0377, CVE-2016-0385

BID: 81738, 85978, 92505, 92514