Vulnerabilities > CVE-2014-6167 - Cross-Site Scripting vulnerability in IBM Websphere Application Server

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
ibm
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in the URL rewriting feature in IBM WebSphere Application Server 7.x before 7.0.0.37, 8.0.x before 8.0.0.10, and 8.5.x before 8.5.5.4 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Vulnerable Configurations

Part Description Count
Application
Ibm
48

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_5_5_4.NASL
    descriptionThe IBM WebSphere Application Server running on the remote host is version 8.5 prior to Fix Pack 8.5.5.4. It is, therefore, affected by the following vulnerabilities : - Multiple errors exist related to the included IBM HTTP server that can allow remote code execution or denial of service. (CVE-2013-5704, CVE-2014-0118, CVE-2014-0226, CVE-2014-0231 / PI22070) - An unspecified error exists related to HTTP headers that can allow information disclosure. (CVE-2014-3021 / PI08268) - An error exists related to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. A man-in-the-middle attacker can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. This is also known as the
    last seen2020-06-01
    modified2020-06-02
    plugin id80398
    published2015-01-07
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80398
    titleIBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.4 Multiple Vulnerabilities (POODLE)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80398);
      script_version("1.16");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2013-5704",
        "CVE-2014-0118",
        "CVE-2014-0226",
        "CVE-2014-0231",
        "CVE-2014-3021",
        "CVE-2014-3566",
        "CVE-2014-4770",
        "CVE-2014-4816",
        "CVE-2014-6164",
        "CVE-2014-6166",
        "CVE-2014-6167",
        "CVE-2014-6174",
        "CVE-2014-8890"
      );
      script_bugtraq_id(
        66550,
        68678,
        68742,
        68745,
        69980,
        69981,
        70239,
        70574,
        70582,
        71834,
        71836,
        71837,
        71850
      );
      script_xref(name:"CERT", value:"577193");
    
      script_name(english:"IBM WebSphere Application Server 8.5 < Fix Pack 8.5.5.4 Multiple Vulnerabilities (POODLE)");
      script_summary(english:"Reads the version number from the SOAP port.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote application server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The IBM WebSphere Application Server running on the remote host is
    version 8.5 prior to Fix Pack 8.5.5.4. It is, therefore, affected by
    the following vulnerabilities :
    
      - Multiple errors exist related to the included IBM HTTP
        server that can allow remote code execution or denial
        of service. (CVE-2013-5704, CVE-2014-0118,
        CVE-2014-0226, CVE-2014-0231 / PI22070)
    
      - An unspecified error exists related to HTTP headers
        that can allow information disclosure. (CVE-2014-3021
        / PI08268)
    
      - An error exists related to the way SSL 3.0 handles
        padding bytes when decrypting messages encrypted using
        block ciphers in cipher block chaining (CBC) mode. A
        man-in-the-middle attacker can decrypt a selected byte
        of a cipher text in as few as 256 tries if they are able
        to force a victim application to repeatedly send the
        same data over newly created SSL 3.0 connections. This
        is also known as the 'POODLE' issue. (CVE-2014-3566 /
        PI28435, PI28436, PI28437)
    
      - An unspecified input validation errors exist related to
        the administrative console that can allow cross-site
        scripting and cross-site request forgery attacks.
        (CVE-2014-4770, CVE-2014-4816 / PI23055)
    
      - An unspecified error exists that can allow OpenID and
        OpenID Connect cookies to be spoofed, allowing
        information disclosure. (CVE-2014-6164 / PI23430)
    
      - An error exists related to the Communications Enabled
        Applications (CEA) service that can allow XML External
        Entity Injection (XXE) attacks leading to information
        disclosure. This only occurs if CEA is enabled. By
        default this is disabled. (CVE-2014-6166 / PI25310)
    
      - An input validation error exists related to session
        input using URL rewriting that can allow cross-site
        scripting attacks. (CVE-2014-6167 / PI23819)
    
      - An error exists related to the administrative console
        that can allow 'click-jacking' attacks. (CVE-2014-6174 /
        PI27152)
    
      - An error exists related to deployment descriptor
        security constraints and ServletSecurity annotations on
        a servlet that can allow privilege escalation. Note that
        this issue only affects the 'Liberty Profile'.
        (CVE-2014-8890 / PI29911)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21690185");
      script_set_attribute(attribute:"see_also", value:"http://www-304.ibm.com/support/docview.wss?uid=swg21672428");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24038539");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27036319#8554");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21687173");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-14-236/");
      script_set_attribute(attribute:"see_also", value:"https://www.imperialviolet.org/2014/10/14/poodle.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/~bodo/ssl-poodle.pdf");
      script_set_attribute(attribute:"see_also", value:"https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-00");
      script_set_attribute(attribute:"solution", value:
    "Apply Fix Pack 4 for (8.5.5.4) or later.
    
    Note that the following Interim Fixes are available :
    
      - CVE-2013-5704, CVE-2014-0118, CVE-2014-0226, and
        CVE-2014-0231 are corrected in IF PI22070.
    
      - CVE-2014-3566 is corrected in various IFs.
        Consult IBM document 'swg21687173' for details.
    
      - CVE-2014-4770 and CVE-2014-4816 are corrected in
        IF PI23055.
    
      - CVE-2014-6166 is corrected in IF PI25310.
    
      - CVE-2014-8890 is corrected in IF PI29911.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0226");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/07");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_keys("www/WebSphere");
      script_require_ports("Services/www", 8880, 8881);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880, embedded:0);
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
    
    app_name = "IBM WebSphere Application Server";
    
    if (version !~ "^8\.5([^0-9]|$)")
      audit(AUDIT_NOT_LISTEN, app_name + " 8.5", port);
    
    if (version =~ "^[0-9]+(\.[0-9]+)?$")
      audit(AUDIT_VER_NOT_GRANULAR, app_name, port, version);
    
    fixed = '8.5.5.4';
    
    if (ver_compare(ver:version, fix:fixed, strict:FALSE) < 0)
    {
      set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
      set_kb_item(name: 'www/'+port+'/XSRF', value: TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, app_name, port, version);
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_8_0_0_10.NASL
    descriptionThe remote host is running IBM WebSphere Application Server version 8.0 prior to Fix Pack 10. It is, therefore, affected by the following vulnerabilities : - Multiple errors exist related to the included IBM HTTP server that can allow remote code execution or denial of service. (CVE-2013-5704, CVE-2014-0118, CVE-2014-0226, CVE-2014-0231 / PI22070) - An error exists related to the implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) that could allow nonce disclosure via the
    last seen2020-06-01
    modified2020-06-02
    plugin id81401
    published2015-02-18
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81401
    titleIBM WebSphere Application Server 8.0 < Fix Pack 10 Multiple Vulnerabilities (POODLE)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(81401);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2013-5704",
        "CVE-2014-0076",
        "CVE-2014-0118",
        "CVE-2014-0226",
        "CVE-2014-0231",
        "CVE-2014-3021",
        "CVE-2014-3070",
        "CVE-2014-3083",
        "CVE-2014-3566",
        "CVE-2014-4764",
        "CVE-2014-4770",
        "CVE-2014-4816",
        "CVE-2014-6166",
        "CVE-2014-6167",
        "CVE-2014-6174"
      );
      script_bugtraq_id(
        66363,
        66550,
        68678,
        68742,
        68745,
        69296,
        69298,
        69301,
        69980,
        69981,
        70239,
        70574,
        70582,
        71836,
        71850
      );
      script_xref(name:"CERT", value:"577193");
    
      script_name(english:"IBM WebSphere Application Server 8.0 < Fix Pack 10 Multiple Vulnerabilities (POODLE)");
      script_summary(english:"Reads the version number from the SOAP port.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote application server is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running IBM WebSphere Application Server version
    8.0 prior to Fix Pack 10. It is, therefore, affected by the following
    vulnerabilities :
    
      - Multiple errors exist related to the included IBM HTTP
        server that can allow remote code execution or denial
        of service. (CVE-2013-5704, CVE-2014-0118,
        CVE-2014-0226, CVE-2014-0231 / PI22070)
    
      - An error exists related to the implementation of the
        Elliptic Curve Digital Signature Algorithm (ECDSA) that
        could allow nonce disclosure via the 'FLUSH+RELOAD'
        cache side-channel attack. (CVE-2014-0076 / PI19700)
    
      - An unspecified error exists related to HTTP headers that
        can allow information disclosure. (CVE-2014-3021 /
        PI08268)
    
      - An unspecified error caused by improper account creation
        with the Virtual Member Manager SPI Admin Task
        'addFileRegistryAccount' can allow remote attackers to
        bypass security restrictions. (CVE-2014-3070 / PI16765)
    
      - An information disclosure vulnerability exists due to a
        failure to restrict access to resources located within
        the web application. A remote attacker can exploit this
        to obtain configuration data and other sensitive
        information. (CVE-2014-3083 / PI17768, PI30579 )
    
      - A man-in-the-middle (MitM) information disclosure
        vulnerability known as POODLE. The vulnerability is due
        to the way SSL 3.0 handles padding bytes when decrypting
        messages encrypted using block ciphers in cipher block
        chaining (CBC) mode. MitM attackers can decrypt a
        selected byte of a cipher text in as few as 256 tries if
        they are able to force a victim application to
        repeatedly send the same data over newly created SSL 3.0
        connections. (CVE-2014-3566 / PI28435, PI28436, PI28437)
    
      - An unspecified flaw in the Load Balancer for IPv4
        Dispatcher component allows a remote attacker to cause
        a denial of service. (CVE-2014-4764 / PI21189)
    
      - An unspecified input validation error exists related to
        the administrative console that can allow cross-site
        scripting and cross-site request forgery attacks.
        (CVE-2014-4770, CVE-2014-4816 / PI23055)
    
      - An error exists related to the Communications Enabled
        Applications (CEA) service that can allow XML External
        Entity Injection (XXE) attacks leading to information
        disclosure. This only occurs if CEA is enabled, and by
        default this is disabled. (CVE-2014-6166 / PI25310)
    
      - An input validation error exists related to session
        input using URL rewriting that can allow cross-site
        scripting attacks. (CVE-2014-6167 / PI23819)
    
      - An error exists related to the administrative console
        that can allow click-jacking attacks. (CVE-2014-6174 /
        PI27152)");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg24039242");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg27022958#80010");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21672428");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg21687173");
      script_set_attribute(attribute:"see_also", value:"https://www-304.ibm.com/support/docview.wss?uid=swg21682767");
      script_set_attribute(attribute:"solution", value:
    "Apply Fix Pack 10 for version 8.0 (8.0.0.10) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0226");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/05/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/02/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/02/18");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_application_server");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Web Servers");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("websphere_detect.nasl");
      script_require_keys("www/WebSphere");
      script_require_ports("Services/www", 8880, 8881);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:8880, embedded:0);
    
    app_name = "IBM WebSphere Application Server";
    
    version = get_kb_item_or_exit("www/WebSphere/"+port+"/version");
    if (version !~ "^8\.0([^0-9]|$)") audit(AUDIT_NOT_LISTEN,  app_name + " 8.0", port);
    if (version =~ "^[0-9]+(\.[0-9]+)?$") audit(AUDIT_VER_NOT_GRANULAR, app_name, port, version);
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (ver[0] == 8 && ver[1] == 0 && ver[2] == 0 && ver[3] < 10)
    {
      set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
      set_kb_item(name: 'www/'+port+'/XSRF', value: TRUE);
    
      if (report_verbosity > 0)
      {
        source = get_kb_item_or_exit("www/WebSphere/"+port+"/source");
        report =
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.0.0.10' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, app_name, port, version);
    
  • NASL familyWeb Servers
    NASL idWEBSPHERE_7_0_0_37.NASL
    descriptionThe IBM WebSphere Application Server running on the remote host is version 7.0 prior to Fix Pack 37. It is, therefore, affected by the following vulnerabilities : - A man-in-the-middle (MitM) information disclosure vulnerability known as POODLE. The vulnerability is due to the way SSL 3.0 handles padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. MitM attackers can decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections. (CVE-2014-3566 / PI27101) - An input validation error exists related to session input using URL rewriting that can allow cross-site scripting attacks. (CVE-2014-6167 / PI23819) - An error exists related to the administrative console that can allow
    last seen2020-06-01
    modified2020-06-02
    plugin id81825
    published2015-03-17
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/81825
    titleIBM WebSphere Application Server 7.0 < Fix Pack 37 Multiple Vulnerabilities (POODLE)