-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1240
        Security Bulletin: Potential Security Vulnerabilities fixed
               in IBM WebSphere Application Server 6.1.0.47
                             10 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Existing Account            
                   Increased Privileges            -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4053 CVE-2013-4052 CVE-2013-4005
                   CVE-2013-3029 CVE-2013-2976 CVE-2013-2967
                   CVE-2013-1896 CVE-2013-1862 CVE-2013-1768
                   CVE-2013-0596 CVE-2013-0544 CVE-2013-0543
                   CVE-2013-0542 CVE-2013-0541 CVE-2013-0462
                   CVE-2013-0461 CVE-2013-0460 CVE-2013-0459
                   CVE-2013-0458 CVE-2013-0169 CVE-2012-4853
                   CVE-2012-3305 CVE-2012-2098 

Reference:         ASB-2013.0069
                   ASB-2013.0025
                   ESB-2013.0204
                   ESB-2013.0183
                   ESB-2013.0096
                   ESB-2012.1076
                   ESB-2012.0916
                   ESB-2012.1044.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21647522

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere 
Application Server 6.1.0.47

Flash (Alert)

Document information

WebSphere Application Server
General

Software version:
6.1, 7.0, 8.0, 8.5

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition:
Base, Developer, Express, Liberty, Network Deployment

Reference #:
1647522

Modified date:
2013-09-09

Abstract

Cross reference list for security vulnerabilities fixed in IBM WebSphere 
Application Server Fix Pack 6.1.0.47

Content
The following vulnerabilities have been fixed in IBM WebSphere Application 
Server Fix Pack 6.1.0.47

VULNERABILITY DETAILS: 

CVE ID: CVE-2012-3305 (PM62467)

DESCRIPTION: WebSphere Application Server could allow a remote attacker to 
traverse directories on the system. An attacker could exploit this 
vulnerability by deploying a specially-crafted application file to overwrite 
files outside of the application deployment directory. 

CVSS: 

CVSS Base Score: 5.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/77477 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String:(AV:N/AC:M/Au:N/C:N/I:P/A:P)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM62467, as noted below: 

For IBM WebSphere Application Server 

For V8.5:
Apply Fix Pack 1 (8.5.0.1), or later.

For V8.0 through 8.0.0.4:
Apply Fix Pack 5 (8.0.0.5), or later.

For V7.0 through 7.0.0.23:
Apply Fix Pack 25 (7.0.0.25), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2012-4853 (PM62920) 

DESCRIPTION: WebSphere Application Server is vulnerable to cross-site request 
forgery, caused by improper validation of user-supplied input. By persuading 
an authenticated user to visit a malicious Web site, a remote attacker could 
exploit this vulnerability to obtain sensitive information. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/79598 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM62920, as noted below: 

For IBM WebSphere Application Server 

For V8.5:
Apply Fix Pack 1 (8.5.0.1), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:
Apply Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0458 (PM71139) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input in the Administrative console. 
A remote attacker could exploit this vulnerability using a specially-crafted 
URL to inject script into a victim’s Web browser within the security context 
of the hosting Web site. This does not occur if Global security is enabled. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81012 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM71139, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.1
Apply Fix Pack 1 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:
Apply Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.
Workaround(s): None 
Mitigation(s): Use Global security 


CVE ID: CVE-2013-0461 (PM71389) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input by administrative console for 
virtual member manager (VMM). A local attacker could exploit this vulnerability 
to inject script into an error message. 

CVSS: 

CVSS Base Score: 1.2
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81015 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:H/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM71389, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:
Apply Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0460 (PM72275) 

DESCRIPTION: WebSphere Application Server could be vulnerable to a cross-site 
request forgery, caused by improper validation of portlets in the administrative 
console. By persuading a user to visit a malicious Web site, a remote attacker 
could exploit this vulnerability to obtain sensitive information. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81014 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM72275, as noted below: 

For IBM WebSphere Application Server 

For V7.0 through 7.0.0.25:
Apply Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0459 (PM72536) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input in the Administrative console. 
A remote attacker could exploit this vulnerability using a specially-crafted 
URL to inject script into a victim’s Web browser within the security context 
of the hosting Web site. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81013 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM72536, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.25:
Apply Fix Pack 27 (7.0.0.27), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0596 (PM73445) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input in the Administrative console. 
A network attacker could exploit this vulnerability using a specially-crafted 
URL to inject script into a victim's Web browser within the security context 
of the hosting Web site. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83608 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM73445, as noted below: 

For IBM WebSphere Application Server 

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0541 (PM74909) 

DESCRIPTION: WebSphere Application Server is vulnerable to a denial of service, 
caused by a buffer overflow on Windows platforms with a localOS registry when 
using WebSphere Identity Manger (WIM). A local attacker could exploit this 
vulnerability to potentially crash the Application Server. 
CVSS: 

CVSS Base Score: 1.9
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82696 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:M/Au:N/C:N/I:N/A:P) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack, PTF or APAR 
Interim Fix for each named product as soon as practical 
Fix: 
Apply a Fix Pack, PTF or APAR Interim Fix containing this APAR PM74909, as 
noted below: 

For IBM WebSphere Application Server 
For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

OR 

APAR Interim Fix:
Find your applicable Version
Ensure you are at the minimally required Fix Pack Level before installing the 
APAR Interim Fix, then
Apply APAR Interim Fix PM74909
Workaround(s): None 
Mitigation(s): None 


CVE ID: CVE-2013-0543 (PM75582) 

DESCRIPTION: WebSphere Application Server could allow a remote attacker to 
bypass security caused by improper validation of a user on HP, Linux and 
Solaris Platforms using Local OS registries. 
CVSS: 

CVSS Base Score: 6.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82759 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:P/A:P) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM75582, as noted below: 

For IBM WebSphere Application Server 
For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.
Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0462 (PM76886 or PM79937) 

DESCRIPTION: WebSphere Application Server could allow a remote attacker to 
bypass security restrictions caused by improper validation of a servlet 
request. An authenticated user could bypass security restrictions and gain 
unauthorized access to a resource. 
CVSS: 

CVSS Base Score: 6.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81016 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:S/C:P/I:P/A:P) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM76886 or PM79937(for Liberty 
Profile), as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later. 
Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-2967 (PM78614) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input in the Administrative console. 
A remote attacker could exploit this vulnerability using a specially-crafted 
URL to inject script into a victim's Web browser within the security context 
of the hosting Web site. 
CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83871 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM78614, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.2:
Apply Fix Pack 8.5.5 (8.5.5.0), or later.

For V8.0 through 8.0.0.6:
Apply Fix Pack 7 (8.0.0.7), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-2976 (PM79992) 

DESCRIPTION: WebSphere Application Server could allow a local attacker to 
obtain sensitive information, caused by incorrect caching by the 
Administrative console. 
CVSS: 

CVSS Base Score: 1.9
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83965 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:L/AC:M/Au:N/C:P/I:N/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM79992, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.2:
Apply Fix Pack 8.5.5 (8.5.5.0), or later.

For V8.0 through 8.0.0.6:
Apply Fix Pack 7 (8.0.0.7), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later. 
Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-0542 (PM81846) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input in the Administrative console. 
A remote attacker could exploit this vulnerability using specially-crafted 
field values to inject script into a victim's Web browser within the security 
context of the hosting Web site. 
CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82697 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM81846, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.
Workaround(s): None 
Mitigation(s): none 
Acknowledgment: The vulnerability was reported to IBM by Craig Young 
(@CraigTweets), nCircle VERT. 


CVE ID: CVE-2013-0544 (PM82468) 

DESCRIPTION: WebSphere Application Server could allow a network attacker to 
traverse directories on Linux or Unix Operating systems. A network attacker 
could exploit this vulnerability due to improper validation of input by the 
Administrative console. 
CVSS: 

CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82760 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM82468, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.0.1:
Apply Fix Pack 2 (8.5.0.2), or later.

For V8.0 through 8.0.0.5:
Apply Fix Pack 6 (8.0.0.6), or later.

For V7.0 through 7.0.0.27:
Apply Fix Pack 29 (7.0.0.29), or later.

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.
Workaround(s): None 
Mitigation(s): none 
Acknowledgment: The vulnerability was reported to IBM by Craig Young 
(@CraigTweets), nCircle VERT. 


CVE ID: CVE-2013-0169 (PM85211)

DESCRIPTION: The TLS protocol in the GSKIT component of the IBM HTTP Server 
does not properly consider timing side-channel attacks, which could allow a 
remote attacker to conduct distinguishing attacks and plain-text recovery 
attacks via statistical analysis of timing data for crafted packets, aka the 
"Lucky Thirteen" issue. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81902 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:N/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack, PTF or APAR 
Interim Fix for each named product as soon as practical 
Fix: Apply a Fix Pack, PTF or APAR Interim Fix containing this APAR PM85211, 
as noted below: 

For affected versions of IBM HTTP Server for WebSphere Application Server: 
For V8.5.0.0 through 8.5.0.2 Full Profile:
Apply Fix Pack 8.5.5.0 or later

For V8.0.0.0 through 8.0.0.6:
Apply Fix Pack 8.0.0.7 or later.

For V7.0.0.0 through 7.0.0.27:
Apply Fix Pack 7.0.0.29 or later.

For V6.1.0.0 through 6.1.0.45:
Apply Fix Pack 6.1.0.47 or later.

OR 

APAR Interim Fix:
Find your applicable Version for APAR Interim Fix PM85211
Ensure you are at the minimally required Fix Pack Level before installing the 
APAR Interim Fix, then
Apply the APAR Interim Fix
Workaround(s): None 
Mitigation(s): None 


CVE ID: CVE-2013-1768 (PM86780, PM86786, PM86788 and PM86791) 

DESCRIPTION: Deserialization of a maliciously crafted OpenJPA object can 
result in an executable file being written to the file system. An attacker 
needs to discover an unprotected server program to exploit this vulnerability. 
It then needs to exploit another unprotected server program to execute the 
file and gain access to the system. OpenJPA usage by itself does not 
introduce the vulnerability. The OpenJPA code ships with the WebSphere 
Application Server but WebSphere Application Server is NOT vulnerable to this 
issue. We recommend installing this fix or upgrading to a fix pack that 
contains this code as a proactive safeguard to ensure your environment is as 
secure as possible. 

CVSS: 

CVSS Base Score:10
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/82268 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:C/I:C/A:C) 

AFFECTED VERSIONS: The following Versions ship with the embedded OpenJPA code 
that has the vulnerability but it is not exploitable with the IBM WebSphere 
Application Server: :
Version 8.5
Version 8
Version 7
OSGi Applications and JPA Feature Pack
EJB 3.0 Feature Pack

REMEDIATION: The recommended solution is to apply a Fix Pack, PTF or APAR 
Interim Fix for each named product as soon as practical 

Fix: Apply a Fix Pack, PTF or APAR Interim Fix containing the APARs, as noted 
below:
For IBM WebSphere Application Server:
For V8.5.0.0 through 8.5.0.2 Full Profile:
Apply Interim Fix PM86780
- --OR--
Apply Fix Pack 8.5.5. or later.

For V8.5.0.0 through 8.5.0.2 Liberty Profile:
Apply Interim Fix PM86791
- --OR--
Apply Fix Pack 8.5.5 or later.

For V8.0 through 8.0.0.6:
Apply Interim Fix PM86780
- --OR--
Apply Fix Pack 8.0.0.7 or later.
For V7.0 through 7.0.0.27:
Apply Interim Fix PM86780
- --OR--
Apply Fix Pack 7.0.0.29 or later
For EJB 3.0 Feature Pack:
For V6.1.0.15 through 6.1.0.45:
Apply Interim Fix PM86786
- --OR--
Apply EJB 3.0 Feature Pack 6.1.0.47 or later.

For OSGi and JPA Feature Pack: 
For V1.0.0.1 through 1.0.0.9:
Apply Interim Fix PM86788
- --OR--
Apply OSGi and JPA Feature Pack 1.0.0.11 or later (targeted to be available 
mid December 2013)

Workaround(s): None 
Mitigation(s): None 


CVE ID: CVE-2013-1862 (PM87808) 

DESCRIPTION: IBM HTTP Server optional mod_rewrite module does not properly 
filter terminal escape sequences from logs, which could make it easier for a 
remote attacker to insert those sequences into terminal emulators containing 
vulnerabilities related to escape sequences. 

CVSS: 
CVSS Base Score: 5.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/84111 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:H/Au:N/C:P/I:P/A:P)


AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack, PTF or APAR 
Interim Fix for each named product as soon as practical 
Fix: Apply a Fix Pack, PTF or APAR Interim Fix containing this APAR PM87808, 
as noted below: 

For affected versions of IBM HTTP Server for WebSphere Application Server: 
For V8.5.0.0 through 8.5.5.0 Full Profile:
Apply Fix Pack 8.5.5.1 or later (targeted to be available late October 2013)

For V8.0.0.0 through 8.0.0.6:
Apply Fix Pack 8.0.0.7 or later.

For V7.0.0.0 through 7.0.0.29:
Apply Fix Pack 7.0.0.31 or later (targeted to be available mid December 2013)

For V6.1.0.0 through 6.1.0.45:
Apply Fix Pack 6.1.0.47 or later.

OR 

APAR Interim Fix:
Find your applicable Version for APAR Interim Fix PM87808
Ensure you are at the minimally required Fix Pack Level before installing the 
APAR Interim Fix, then
Apply the APAR Interim Fix
Workaround(s): None 
Mitigation(s): None 


CVE ID: CVE-2013-4005 (PM88208) 

DESCRIPTION: IBM WebSphere Application Server could allow a cross-site 
scripting attack, caused by improper validation of input in the 
Administrative console. A network attacker could exploit this vulnerability 
using specially-crafted field values to inject script into a victim's Web 
browser within the security context of the hosting Web site. 
CVSS: 

CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/85270 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:S/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM88208, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.5.0:
Apply Fix Pack 8.5.5.1 (8.5.5.1), or later (targeted to be available 28 
October 2013)

For V8.0 through 8.0.0.6:
Apply Fix Pack 7 (8.0.0.7), or later.

For V7.0 through 7.0.0.29:
Apply Fix Pack 31 (7.0.0.31), or later (targeted to be available 16 December 
2013)

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later. 
Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-3029 (PM88746)

DESCRIPTION: IBM WebSphere Application Server is vulnerable to a cross-site 
request forgery, caused by improper validation of input in the administrative 
console. By persuading a user to visit a malicious Web site, a remote attacker 
could exploit this vulnerability to obtain sensitive information, perform 
cross-site scripting attacks, and other malicious activities. 
CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/84591 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1


REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM88746, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.5.0:
Apply Fix Pack 8.5.5.1 (8.5.5.1), or later (targeted to be available 28 
October 2013).

For V8.0 through 8.0.0.7:
Apply Fix Pack 7 (8.0.0.7), or later.

For V7.0 through 7.0.0.31:
Apply Fix Pack 31 (7.0.0.31), or later (targeted to be available 16 December 
2013).
For V6.1 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-1896 (PM89996) 

DESCRIPTION: IBM HTTP Server may be vulnerable to a denial of service, caused 
by a malicious request when using the optional mod_dav module. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/85574 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:N/A:P) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack, PTF or APAR 
Interim Fix for each named product as soon as practical 
Fix: Apply a Fix Pack, PTF or APAR Interim Fix containing this APAR PM89996, 
as noted below: 

For affected versions of IBM HTTP Server for WebSphere Application Server: 
For V8.5.0.0 through 8.5.5.0 Full Profile:
Apply Fix Pack 8.5.5.1 or later (targeted to be available 28 October 2013)

For V8.0.0.0 through 8.0.0.6:
Apply Fix Pack 8.0.0.7 or later.

For V7.0.0.0 through 7.0.0.29:
Apply Fix Pack 7.0.0.31 or later (targeted to be available 16 December 2013)

For V6.1.0.0 through 6.1.0.45:
Apply Fix Pack 6.1.0.47 or later.

OR 

APAR Interim Fix:
Find your applicable Version for APAR Interim Fix PM89996
Ensure you are at the minimally required Fix Pack Level before installing the 
APAR Interim Fix, then
Apply the APAR Interim Fix
Workaround(s): None 
Mitigation(s): Do not use the optional mod_dav module 


CVE ID: CVE-2012-2098 (PM90088)

DESCRIPTION: IBM WebSphere Application Server may be vulnerable to a denial of 
service, caused by the use of Apache Ant to compress files. By passing 
specially-crafted input, a local attacker could exploit this vulnerability to 
consume available resources. 

CVSS: 

CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/75857 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:L/Au:N/C:N/I:N/A:P) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM90088, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.5.0:
Apply Fix Pack 8.5.5.1 (8.5.5.1), or later (targeted to be available 28 
October 2013)

For V8.0 through 8.0.0.6:
Apply Fix Pack 7 (8.0.0.7), or later.

For V7.0 through 7.0.0.29:
Apply Fix Pack 31 (7.0.0.31), or later (targeted to be available 16 December 
2013)

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later. 
Workaround(s): None 
Mitigation(s): none 

CVE ID: CVE-2013-4053 (PM90949 and PM91521) 

DESCRIPTION: WebSphere Application Server using WS-Security and configured for 
XML Digital Signature using trust store, could allow a network attacker to 
gain elevated privileges on the system, caused by improper checking of the 
certificate. 

CVSS: 

CVSS Base Score: 6.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/86505 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:P/I:P/A:P) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF for WebSphere Application Server as noted below: 

For IBM WebSphere Application Server (PM90949)

For V8.5 through 8.5.5.0:
Apply Fix Pack 1 (8.5.5.1), or later (targeted to be available 28 October 2013)

For V8.0 through 8.0.0.7:
Apply Fix Pack 8 (8.0.0.8), or later (targeted to be available 16 December 
2013)

For V7.0 through 7.0.0.29:
Apply Fix Pack 31 (7.0.0.31), or later (targeted to be available 16 December 
2013)

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

For IBM WebSphere Application Server Feature Pack for Web Services (PM91521)

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.
Workaround(s): None 
Mitigation(s): none 


CVE ID: CVE-2013-4052 (PM91892) 

DESCRIPTION: WebSphere Application Server could allow a cross-site scripting 
attack, caused by improper validation of input in the UDDI Administrative 
console. A network attacker could exploit this vulnerability using a 
specially-crafted URL to inject script into a victim's Web browser within the 
security context of the hosting Web site. 

CVSS: 

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/86504 for the 
current score
CVSS Environmental Score*: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are 
affected:
Version 8.5
Version 8
Version 7
Version 6.1

REMEDIATION: The recommended solution is to apply the Fix Pack or PTF for each 
named product as soon as practical 
Fix: 
Apply a Fix Pack or PTF containing this APAR PM91892, as noted below: 

For IBM WebSphere Application Server 

For V8.5 through 8.5.5.0:
Apply Fix Pack 1 (8.5.5.1), or later (targeted to be available 28 October 
2013).

For V8.0 through 8.0.0.7:
Apply Fix Pack 8 (8.0.0.8), or later (targeted to be available 16 December 
2013).

For V7.0 through 7.0.0.29:
Apply Fix Pack 31 (7.0.0.31), or later (targeted to be available 16 December 
2013).

For V6.1.0 through 6.1.0.45:
Apply Fix Pack 47 (6.1.0.47), or later.

Workaround(s): None 
Mitigation(s): none 

IBM SDK: Please refer to this security bulletin for SDK fixes that were 
shipped with WebSphere Application Server Version 6.1.0.47 
http://www-01.ibm.com/support/docview.wss?&uid=swg21644157 


Important note: IBM strongly suggests that all System z customers be 
subscribed to the System z Security Portal to receive the latest critical 
System z security and integrity service. If you are not subscribed, see the 
instructions on the System z Security web site. Security and integrity APARs 
and associated fixes will be posted to this portal. IBM suggests reviewing the 
CVSS scores and applying all security or integrity fixes as soon as possible 
to minimize any potential risk. 

REFERENCES: 
Complete CVSS Guide 
On-line Calculator V2 
WebSphere Application Server Recommended Fixes Page 

CHANGE HISTORY:
09 September 2013: Original copy published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash. 

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0saw
-----END PGP SIGNATURE-----