Vulnerabilities > CVE-2013-4053 - Improper Input Validation vulnerability in IBM products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
ibm
CWE-20
nessus

Summary

The WS-Security implementation in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.31, 8.0 before 8.0.0.8, and 8.5 before 8.5.5.1, and WAS Feature Pack for Web Services 6.1 before 6.1.0.47, when a trust store is configured for XML Digital Signatures, does not properly verify X.509 certificates, which allows remote attackers to obtain privileged access via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Ibm
87

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_7_0_0_31.NASL
    descriptionIBM WebSphere Application Server 7.0 before Fix Pack 31 appears to be running on the remote host. It is, therefore, potentially affected by the following vulnerabilities : - A flaw in the mod_rewrite module of Apache HTTP Server potentially allows a remote attacker to execute arbitrary code via HTTP. (CVE-2013-1862, PM87808) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize user-supplied input in the Administrative console. (CVE-2013-4005, PM88208) - A denial of service vulnerability exists when using the optional mod_dav module. (CVE-2013-1896, PM89996) - A denial of service vulnerability exists due the use of Apache Ant to compress files. (CVE-2012-2098, PM90088) - A privilege escalation vulnerability exists on IBM WebSphere Application Servers using WS-Security that are configured for XML Digital Signature using trust store. (CVE-2013-4053, PM90949, PM91521) - An XSS vulnerability exists in IBM WebSphere Application Server caused by a failure to sanitize user-supplied input in the UDDI Administrative console. (CVE-2013-4052, PM91892) - A privilege escalation vulnerability exists in IBM WebSphere Application Servers that have been migrated from version 6.1 or later. (CVE-2013-5414, PM92313) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize application HTTP response data. (CVE-2013-5417, PM93323, PM93944) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize user-supplied input in the Administrative console. (CVE-2013-5418, PM96477) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize user-supplied input in the Administrative console. (CVE-2013-6725, PM98132) - An information disclosure vulnerability exists in IBM WebSphere Application Servers configured to use static file caching using the simpleFileServlet. (CVE-2013-6330, PM98624) - A denial of service vulnerability exists in IBM WebSphere Application Server due to a failure to properly handle requests by a web services endpoint. (CVE-2013-6325, PM99450) - An information disclosure vulnerability exists in the IBM SDK for Java that ships with IBM WebSphere Application Server related to JSSE. (CVE-2013-5780) - A denial of service vulnerability exists in the IBM SDK for Java that ships with IBM WebSphere Application Server related to XML. (CVE-2013-5372) - A denial of service vulnerability exists in the IBM SDK for Java that ships with IBM WebSphere Application Server related to JSSE. (CVE-2013-5803)
    last seen2020-06-01
    modified2020-06-02
    plugin id72061
    published2014-01-20
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72061
    titleIBM WebSphere Application Server 7.0 < Fix Pack 31 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72061);
      script_version("1.6");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2012-2098",
        "CVE-2013-1862",
        "CVE-2013-1896",
        "CVE-2013-4005",
        "CVE-2013-4052",
        "CVE-2013-4053",
        "CVE-2013-5372",
        "CVE-2013-5414",
        "CVE-2013-5417",
        "CVE-2013-5418",
        "CVE-2013-5780",
        "CVE-2013-5803",
        "CVE-2013-6325",
        "CVE-2013-6330",
        "CVE-2013-6725"
      );
      script_bugtraq_id(
        53676,
        59826,
        61129,
        61901,
        62336,
        62338,
        63082,
        63115,
        63224,
        63778,
        63780,
        63781,
        65096,
        65099,
        65100
      );
    
      script_name(english:"IBM WebSphere Application Server 7.0 < Fix Pack 31 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote application server is potentially affected by multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "IBM WebSphere Application Server 7.0 before Fix Pack 31 appears to be
    running on the remote host.  It is, therefore, potentially affected by
    the following vulnerabilities :
    
      - A flaw in the mod_rewrite module of Apache HTTP Server
        potentially allows a remote attacker to execute
        arbitrary code via HTTP. (CVE-2013-1862, PM87808)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize user-supplied input
        in the Administrative console. (CVE-2013-4005, PM88208)
    
      - A denial of service vulnerability exists when using the
        optional mod_dav module. (CVE-2013-1896, PM89996)
    
      - A denial of service vulnerability exists due the use of
        Apache Ant to compress files. (CVE-2012-2098, PM90088)
    
      - A privilege escalation vulnerability exists on IBM
        WebSphere Application Servers using WS-Security that are
        configured for XML Digital Signature using trust store.
        (CVE-2013-4053, PM90949, PM91521)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server caused by a failure to sanitize user-supplied
        input in the UDDI Administrative console.
        (CVE-2013-4052, PM91892)
    
      - A privilege escalation vulnerability exists in IBM
        WebSphere Application Servers that have been migrated
        from version 6.1 or later. (CVE-2013-5414, PM92313)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize application HTTP
        response data. (CVE-2013-5417, PM93323, PM93944)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize user-supplied input
        in the Administrative console. (CVE-2013-5418, PM96477)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize user-supplied input
        in the Administrative console. (CVE-2013-6725, PM98132)
    
      - An information disclosure vulnerability exists in IBM
        WebSphere Application Servers configured to use static
        file caching using the simpleFileServlet.
        (CVE-2013-6330, PM98624)
    
      - A denial of service vulnerability exists in IBM
        WebSphere Application Server due to a failure to
        properly handle requests by a web services endpoint.
        (CVE-2013-6325, PM99450)
    
      - An information disclosure vulnerability exists in the
        IBM SDK for Java that ships with IBM WebSphere
        Application Server related to JSSE. (CVE-2013-5780)
    
      - A denial of service vulnerability exists in the IBM SDK
        for Java that ships with IBM WebSphere Application
        Server related to XML. (CVE-2013-5372)
    
      - A denial of service vulnerability exists in the IBM SDK
        for Java that ships with IBM WebSphere Application
        Server related to JSSE. (CVE-2013-5803)"
      );
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_potential_security_vulnerabilities_fixed_in_ibm_websphere_application_server_7_0_0_31?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d2f64a49");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21661323");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21655990");
      script_set_attribute(attribute:"solution", value:
    "If using WebSphere Application Server, apply Fix Pack 31 (7.0.0.31)
    or later.
    
    Otherwise, if using embedded WebSphere Application Server packaged
    with Tivoli Directory Server, apply the latest recommended eWAS fix
    pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/20");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server " + version + " instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 7 && ver[1] == 0 && ver[2] == 0 && ver[3] < 31)
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
        report =
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 7.0.0.31' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM WebSphere Application Server", port, version);
    
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_0_0_8.NASL
    descriptionIBM WebSphere Application Server 8.0 before Fix Pack 8 appears to be running on the remote host. It is, therefore, potentially affected by the following vulnerabilities : - A CSRF vulnerability exists in IBM WebSphere Application Server due to improper validation of portlets in the Administrative console. (CVE-2013-0460, PM72275) - A privilege escalation vulnerability exists on IBM WebSphere Application Servers using WS-Security that are configured for XML Digital Signature using trust store. (CVE-2013-4053, PM90949, PM91521) - An XSS vulnerability exists in IBM WebSphere Application Server caused by a failure to sanitize user-supplied input in the UDDI Administrative console. (CVE-2013-4052, PM91892) - A privilege escalation vulnerability exists in IBM WebSphere Application Servers that have been migrated from version 6.1 or later. (CVE-2013-5414, PM92313) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize application HTTP response data. (CVE-2013-5417, PM93323, PM93944) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize user-supplied input in the Administrative console. (CVE-2013-5418, PM96477) - An XSS vulnerability exists in IBM WebSphere Application Server due to a failure to sanitize user-supplied input in the Administrative console. (CVE-2013-6725, PM98132) - A denial of service vulnerability exists in IBM WebSphere Application Server due to a failure to properly handle requests by a web services endpoint. (CVE-2013-6325, PM99450) - An information disclosure vulnerability exists in the IBM SDK for Java that ships with IBM WebSphere Application Server related to JSSE. (CVE-2013-5780) - A denial of service vulnerability exists in the IBM SDK for Java that ships with IBM WebSphere Application Server related to XML. (CVE-2013-5372) - A denial of service vulnerability exists in the IBM SDK for Java that ships with IBM WebSphere Application Server related to JSSE. (CVE-2013-5803)
    last seen2020-06-01
    modified2020-06-02
    plugin id72062
    published2014-01-20
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72062
    titleIBM WebSphere Application Server 8.0 < Fix Pack 8 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(72062);
      script_version("1.5");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2013-0460",
        "CVE-2013-4052",
        "CVE-2013-4053",
        "CVE-2013-5372",
        "CVE-2013-5414",
        "CVE-2013-5417",
        "CVE-2013-5418",
        "CVE-2013-5780",
        "CVE-2013-5803",
        "CVE-2013-6325",
        "CVE-2013-6725"
      );
      script_bugtraq_id(
        57510,
        62336,
        62338,
        63082,
        63115,
        63224,
        63778,
        63780,
        63781,
        65096,
        65099
      );
    
      script_name(english:"IBM WebSphere Application Server 8.0 < Fix Pack 8 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote application server may be affected by multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "IBM WebSphere Application Server 8.0 before Fix Pack 8 appears to be
    running on the remote host.  It is, therefore, potentially affected by
    the following vulnerabilities :
    
      - A CSRF vulnerability exists in IBM WebSphere Application
        Server due to improper validation of portlets in the
        Administrative console. (CVE-2013-0460, PM72275)
    
      - A privilege escalation vulnerability exists on IBM
        WebSphere Application Servers using WS-Security that are
        configured for XML Digital Signature using trust store.
        (CVE-2013-4053, PM90949, PM91521)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server caused by a failure to sanitize user-supplied
        input in the UDDI Administrative console.
        (CVE-2013-4052, PM91892)
    
      - A privilege escalation vulnerability exists in IBM
        WebSphere Application Servers that have been migrated
        from version 6.1 or later. (CVE-2013-5414, PM92313)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize application HTTP
        response data. (CVE-2013-5417, PM93323, PM93944)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize user-supplied input
        in the Administrative console. (CVE-2013-5418, PM96477)
    
      - An XSS vulnerability exists in IBM WebSphere Application
        Server due to a failure to sanitize user-supplied input
        in the Administrative console. (CVE-2013-6725, PM98132)
    
      - A denial of service vulnerability exists in IBM
        WebSphere Application Server due to a failure to
        properly handle requests by a web services endpoint.
        (CVE-2013-6325, PM99450)
    
      - An information disclosure vulnerability exists in the
        IBM SDK for Java that ships with IBM WebSphere
        Application Server related to JSSE. (CVE-2013-5780)
    
      - A denial of service vulnerability exists in the IBM SDK
        for Java that ships with IBM WebSphere Application
        Server related to XML. (CVE-2013-5372)
    
      - A denial of service vulnerability exists in the IBM SDK
        for Java that ships with IBM WebSphere Application
        Server related to JSSE. (CVE-2013-5803)"
      );
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_potential_security_vulnerabilites_fixed_in_ibm_websphere_application_server_8_0_0_8?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e351e029");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21661325");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21655990");
      script_set_attribute(attribute:"solution", value:"Apply Fix Pack 8 for version 8.0 (8.0.0.8) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/20");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server " + version + " instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 8 && ver[1] == 0 && ver[2] == 0 && ver[3] < 8)
    {
      set_kb_item(name:"www/"+port+"/XSS", value:TRUE);
      set_kb_item(name:"www/"+port+"/XSRF", value:TRUE);
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
        report =
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.0.0.8' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "IBM WebSphere Application Server", port, version);
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_5_5_1.NASL
    descriptionIBM WebSphere Application Server 8.5 before Fix Pack 8.5.5.1 appears to be running on the remote host and is, therefore, potentially affected by the following vulnerabilities : - A flaw exists related to Apache Ant and file compression that could lead to denial of service conditions. (CVE-2012-2098 / PM90088) - Unspecified errors exist related to the administration console that could allow cross-site scripting attacks. (CVE-2013-0460 / PM72275, CVE-2013-5418 / PM96477, CVE-2013-5425 / PM93828) - Multiple errors exist related to the IBM Eclipse Help System that could allow cross-site scripting attacks and information disclosure attacks. (CVE-2013-0464, CVE-2013-0467, CVE-2013-0599 / PM89893) - An input validation flaw exists in the optional
    last seen2020-06-01
    modified2020-06-02
    plugin id71229
    published2013-12-05
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71229
    titleIBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(71229);
      script_version("1.8");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id(
        "CVE-2012-2098",
        "CVE-2013-0460",
        "CVE-2013-0464",
        "CVE-2013-0467",
        "CVE-2013-0599",
        "CVE-2013-1862",
        "CVE-2013-1896",
        "CVE-2013-3029",
        "CVE-2013-4004",
        "CVE-2013-4005",
        "CVE-2013-4006",
        "CVE-2013-4052",
        "CVE-2013-4053",
        "CVE-2013-5414",
        "CVE-2013-5417",
        "CVE-2013-5418",
        "CVE-2013-5425"
      );
      script_bugtraq_id(
        53676,
        57510,
        58000,
        59826,
        60107,
        60246,
        61129,
        61901,
        61935,
        61937,
        62336,
        62338,
        63700,
        63778,
        63780,
        63781,
        63786
      );
    
      script_name(english:"IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.1 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote application server may be affected by multiple
    vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "IBM WebSphere Application Server 8.5 before Fix Pack 8.5.5.1 appears to
    be running on the remote host and is, therefore, potentially affected by
    the following vulnerabilities :
    
      - A flaw exists related to Apache Ant and file
        compression that could lead to denial of service
        conditions. (CVE-2012-2098 / PM90088)
    
      - Unspecified errors exist related to the administration
        console that could allow cross-site scripting attacks.
        (CVE-2013-0460 / PM72275, CVE-2013-5418 / PM96477,
        CVE-2013-5425 / PM93828)
    
      - Multiple errors exist related to the IBM Eclipse Help
        System that could allow cross-site scripting attacks
        and information disclosure attacks. (CVE-2013-0464,
        CVE-2013-0467, CVE-2013-0599 / PM89893)
    
      - An input validation flaw exists in the optional
        'mod_rewrite' module in the included IBM HTTP Server
        that could allow arbitrary command execution via
        HTTP requests containing certain escape sequences.
        (CVE-2013-1862 / PM87808)
    
      - A flaw exists related to the optional 'mod_dav'
        module in the included IBM HTTP Server that could
        allow denial of service conditions.
        (CVE-2013-1896 / PM89996)
    
      - A user-supplied input validation error exists that could
        allow cross-site request forgery (CSRF) attacks to be
        carried out. (CVE-2013-3029 / PM88746)
    
      - User-supplied input validation errors exist related to
        the administrative console that could allow cross-site
        scripting attacks.
        (CVE-2013-4004 / PM81571, CVE-2013-4005 / PM88208)
    
      - An unspecified permissions error exists that could
        allow a local attacker to obtain sensitive information.
        Note this issue only affects the 'Liberty Profile'.
        (CVE-2013-4006 / PM90472)
    
      - An input validation error exists related to the UDDI
        Administrative console that could allow cross-site
        scripting attacks. (CVE-2013-4052 / PM91892)
    
      - An attacker may gain elevated privileges because of
        improper certificate checks. WS-Security and XML Digital
        Signatures must be enabled. (CVE-2013-4053 / PM90949)
    
      - An error exists related to incorrect Administration
        Security roles and migrations from version 6.1.
        (CVE-2013-5414 / PM92313)
    
      - Unspecified input validation errors exist that could
        allow cross-site scripting attacks. (CVE-2013-5417 /
        PM93323 and PM93944)"
      );
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_potential_security_exposure_in_ibm_http_server_cve_2013_1862_pm87808?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?187690fd");
      # Fix list
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27036319#8551");
      # Sec bulletin
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?&uid=swg21651880");
      script_set_attribute(attribute:"solution", value:"Apply Fix Pack 8.5.5.1 for version 8.5 (8.5.5.0) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/12/05");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_ports("Services/www", 8880, 8881);
      script_require_keys("www/WebSphere");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
    if (version !~ "^8\.5([^0-9]|$)") audit(AUDIT_NOT_LISTEN, "IBM WebSphere Application Server 8.5", port);
    
    if (version =~ "^[0-9]+(\.[0-9]+)?$") audit(AUDIT_VER_NOT_GRANULAR, "IBM WebSphere Application Server", port, version);
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] == 8 &&
      ver[1] == 5 &&
      (
        ver[2] < 5
        ||
        (ver[2] == 5 && ver[3] < 1)
      )
    )
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      set_kb_item(name:'www/'+port+'/XSRF', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.5.5.1' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "WebSphere", port, version);
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_6_1_0_47.NASL
    descriptionIBM WebSphere Application Server 6.1 before Fix Pack 47 appears to be running on the remote host. As such, it is potentially affected by the following vulnerabilities : - A remote attacker can bypass authentication because of improper user validation on Linux, Solaris, and HP-UX platforms that use a LocalOS registry. (CVE-2013-0543, PM75582) - A denial of service can be caused by the way Apache Ant uses bzip2 to compress files. This can be exploited by a local attacker passing specially crafted input. (CVE-2012-2098, PM90088) - A local attacker can cause a denial of service on Windows platforms with a LocalOS registry using WebSphere Identity Manager. (CVE-2013-0541, PM74909) - Remote attackers can traverse directories by deploying a specially crafted application file to overwrite files outside of the application deployment directory. (CVE-2012-3305, PM62467) - The TLS protocol implementation is susceptible to plaintext-recovery attacks via statistical analysis of timing data for crafted packets. (CVE-2013-0169, PM85211) - Terminal escape sequences are not properly filtered from logs. Remote attackers could execute arbitrary commands via an HTTP request containing an escape sequence. (CVE-2013-1862, PM87808) - Improper validation of user input allows for cross-site request forgery. By persuading an authenticated user to visit a malicious website, a remote attacker could exploit this vulnerability to obtain sensitive information. (CVE-2012-4853, CVE-2013-3029, PM62920, PM88746) - Improper validation of user input in the administrative console allows for multiple cross-site scripting attacks. (CVE-2013-0458, CVE-2013-0459, CVE-2013-0461, CVE-2013-0542, CVE-2013-0596, CVE-2013-2967, CVE-2013-4005, CVE-2013-4052, PM71139, PM72536, PM71389, PM73445, PM78614, PM81846, PM88208, PM91892) - Improper validation of portlets in the administrative console allows for cross-site request forgery, which could allow an attacker to obtain sensitive information. (CVE-2013-0460, PM72275) - Remote, authenticated attackers can traverse directories on Linux and UNIX systems running the application. (CVE-2013-0544, PM82468) - A denial of service attack is possible if the optional mod_dav module is being used. (CVE-2013-1896, PM89996) - Sensitive information can be obtained by a local attacker because of incorrect caching by the administrative console. (CVE-2013-2976, PM79992) - An attacker may gain elevated privileges because of improper certificate checks. WS-Security and XML Digital Signatures must be enabled. (CVE-2013-4053, PM90949, PM91521) - Deserialization of a maliciously crafted OpenJPA object can result in an executable file being written to the file system. WebSphere is NOT vulnerable to this issue but the vendor suggests upgrading to be proactive. (CVE-2013-1768, PM86780, PM86786, PM86788, PM86791)
    last seen2020-06-01
    modified2020-06-02
    plugin id70022
    published2013-09-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70022
    titleIBM WebSphere Application Server 6.1 < Fix Pack 47 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70022);
      script_version("1.14");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2012-2098",
        "CVE-2012-3305",
        "CVE-2012-4853",
        "CVE-2013-0169",
        "CVE-2013-0458",
        "CVE-2013-0459",
        "CVE-2013-0460",
        "CVE-2013-0461",
        "CVE-2013-0462",
        "CVE-2013-0541",
        "CVE-2013-0542",
        "CVE-2013-0543",
        "CVE-2013-0544",
        "CVE-2013-0596",
        "CVE-2013-1768",
        "CVE-2013-1862",
        "CVE-2013-1896",
        "CVE-2013-2967",
        "CVE-2013-2976",
        "CVE-2013-3029",
        "CVE-2013-4005",
        "CVE-2013-4052",
        "CVE-2013-4053"
      );
      script_bugtraq_id(
        53676,
        55678,
        56458,
        57508,
        57509,
        57510,
        57512,
        57513,
        57778,
        59247,
        59248,
        59250,
        59251,
        59826,
        60534,
        61129,
        61901,
        61937,
        61940,
        61941,
        62336,
        62338
      );
    
      script_name(english:"IBM WebSphere Application Server 6.1 < Fix Pack 47 Multiple Vulnerabilities");
      script_summary(english:"Reads the version number from the SOAP port");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote application server may be affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "IBM WebSphere Application Server 6.1 before Fix Pack 47 appears to be
    running on the remote host.  As such, it is potentially affected by the
    following vulnerabilities :
    
      - A remote attacker can bypass authentication because of
        improper user validation on Linux, Solaris, and HP-UX
        platforms that use a LocalOS registry.
        (CVE-2013-0543, PM75582)
    
      - A denial of service can be caused by the way Apache
        Ant uses bzip2 to compress files. This can be exploited
        by a local attacker passing specially crafted input.
        (CVE-2012-2098, PM90088)
    
      - A local attacker can cause a denial of service on
        Windows platforms with a LocalOS registry using
        WebSphere Identity Manager. (CVE-2013-0541, PM74909)
    
      - Remote attackers can traverse directories by deploying
        a specially crafted application file to overwrite files
        outside of the application deployment directory.
        (CVE-2012-3305, PM62467)
    
      - The TLS protocol implementation is susceptible to
        plaintext-recovery attacks via statistical analysis of
        timing data for crafted packets. (CVE-2013-0169,
        PM85211)
    
      - Terminal escape sequences are not properly filtered from
        logs. Remote attackers could execute arbitrary commands
        via an HTTP request containing an escape sequence.
        (CVE-2013-1862, PM87808)
    
      - Improper validation of user input allows for cross-site
        request forgery. By persuading an authenticated user
        to visit a malicious website, a remote attacker could
        exploit this vulnerability to obtain sensitive
        information. (CVE-2012-4853, CVE-2013-3029, PM62920,
        PM88746)
    
      - Improper validation of user input in the administrative
        console allows for multiple cross-site scripting
        attacks. (CVE-2013-0458, CVE-2013-0459, CVE-2013-0461,
        CVE-2013-0542, CVE-2013-0596, CVE-2013-2967,
        CVE-2013-4005, CVE-2013-4052, PM71139, PM72536, PM71389,
        PM73445, PM78614, PM81846, PM88208, PM91892)
    
      - Improper validation of portlets in the administrative
        console allows for cross-site request forgery, which
        could allow an attacker to obtain sensitive information.
        (CVE-2013-0460, PM72275)
    
      - Remote, authenticated attackers can traverse directories
        on Linux and UNIX systems running the application.
        (CVE-2013-0544, PM82468)
    
      - A denial of service attack is possible if the optional
        mod_dav module is being used. (CVE-2013-1896, PM89996)
    
      - Sensitive information can be obtained by a local
        attacker because of incorrect caching by the
        administrative console. (CVE-2013-2976, PM79992)
    
      - An attacker may gain elevated privileges because of
        improper certificate checks. WS-Security and XML Digital
        Signatures must be enabled. (CVE-2013-4053, PM90949,
        PM91521)
    
      - Deserialization of a maliciously crafted OpenJPA object
        can result in an executable file being written to the
        file system. WebSphere is NOT vulnerable to this issue
        but the vendor suggests upgrading to be proactive.
        (CVE-2013-1768, PM86780, PM86786, PM86788, PM86791)");
      # https://www-304.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_potential_security_exposure_in_ibm_http_server_cve_2013_1862_pm87808?lang=en_us
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?187690fd");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21647522");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24035508");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?&uid=swg27004980#ver61");
      script_set_attribute(attribute:"solution", value:
    "If using WebSphere Application Server, apply Fix Pack 47 (6.1.0.47)
    or later.
    
    Otherwise, if using embedded WebSphere Application Server packaged with
    Tivoli Directory Server, apply the latest recommended eWAS fix pack.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0462");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/20");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_keys("www/WebSphere");
      script_require_ports("Services/www", 8880, 8881);
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("audit.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:8880, embedded:0);
    
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      exit(1, "Failed to extract a granular version from the IBM WebSphere Application Server instance listening on port " + port + ".");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 6 && ver[1] == 1 && ver[2] == 0 && ver[3] < 47)
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      set_kb_item(name:'www/'+port+'/XSRF', value:TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
        report =
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 6.1.0.47' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "WebSphere", port, version);