-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1297
   Multiple vulnerabilities have been identified in IBM WebSphere Portal
                               4 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   i5/OS
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4760 CVE-2014-4746 CVE-2014-3102
                   CVE-2014-0953 CVE-2014-0114 

Reference:         ASB-2014.0077
                   ESB-2014.1275
                   ESB-2014.1264
                   ESB-2014.0737
                   ESB-2014.0684

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21680194
   http://www-01.ibm.com/support/docview.wss?uid=swg21680230

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: ClassLoader Manipulation with Apache Struts affecting
IBM WebSphere Portal (CVE-2014-0114)

Security Bulletin

Document information

More support for:
WebSphere Portal

Software version:
6.1, 7.0, 8.0.0.1, 8.5.0

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, i5/OS, z/OS

Reference #:
1680194

Modified date:
2014-07-30

Summary

There is a ClassLoader manipulation vulnerability in Apache Struts
(CVE-2014-0114) that affects IBM WebSphere Portal.

Vulnerability Details

CVE-ID: CVE-2014-0114
DESCRIPTION:
Apache Struts could allow a remote attacker to execute arbitrary code on
the system, caused by the failure to restrict the setting of Class Loader
attributes. An attacker could exploit this vulnerability using the class
parameter of an ActionForm object to manipulate the ClassLoader and execute
arbitrary code on the system.

CVSS:
CVSS Base Score: 7.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92889 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

WebSphere Portal 8.5
WebSphere Portal 8.0
WebSphere Portal 7
WebSphere Portal 6.1.x

Remediation/Fixes

The recommended solution is to apply fixes as soon as practical.

IBM WebSphere Portal is affected in the following two ways, which both
need fixes:

1) IBM WebSphere Application Server is shipped as a component of IBM
WebSphere Portal. Information about the security vulnerability CVE-2014-0114
affecting IBM WebSphere Application Server has been published in a security
bulletin. You need to apply a fix as described in the WebSphere Application
Server Security Bulletin.


2) IBM WebSphere Portal includes components that make use of additional
instances of the vulnerable library and therefore needs its own fixes.

Additionally you may need to verify if custom portlets package the Apache
Struts lib including the error as well.

Steps to migrate custom portlets from Struts 1.1 to Struts 1.2.10:

1. Remove
<!DOCTYPE tiles-definitions PUBLIC
"-//Apache Software Foundation//DTD Tiles Configuration//EN"
"http://jakarta.apache.org/struts/dtds/tiles-config.dtd">
from tiles-*-defs.xml

2. In Java Class Extending ActionForm
ActionForm.properties.get(key) now can return String[] instead of just String
So whereever you are using this.properties.get(key) in your ActionForm
classes make changes for handling String[] are return value
e.g now code can be like this
Object abstractUpdtField = this.properties.get(key);
Object retValue = null;
if ( abstractUpdtField instanceof String) {
retValue = (String) abstractUpdtField;
}else if ( abstractUpdtField instanceof String[]) {
retValue = ((String[])abstractUpdtField)[0];
} else { // no idea
retValue = abstractUpdtField;
}

return retValue;
}

3. Instead of Action.MESSAGES_KEY use
org.apache.struts.Globals.MESSAGES_KEY. Same is true for other constants
like LOCALE_KEY, MAPPING_KEY

4. Any class which extends org.apache.struts.tiles.Controller need to
implement public void execute( ComponentContext tileContext,
HttpServletRequest request,
HttpServletResponse response,
ServletContext servletContext)
throws ServletException, IOException {
perform(tileContext,request,response,servletContext);
}

5. Change ActionErrors.empty() calls to ActionErrors.isEmpty()

6. Instead of ValidatorResources.get(locale,formName) use
ValidatorResources.getForm(locale,formName)

7. Instead of org.apache.commons.validator.Field.getDependencies() use
org.apache.commons.validator.Field.getDependencyList()

8. Instead of org.apache.commons.validator.util.ValidatorUtil use
org.apache.commons.validator.util.ValidatorUtils.

9. In case you get "Response Already Committed Error" on UI
for portlet, due to logic:forward , check System log to find if
org.apache.struts.taglib.logic.ForwardTag is being used instead of
com.ibm.struts.taglib.logic.ForwardTag. If this is the case, try to remove
temp folder under your profile where jsp classes are kept by WAS.


Fix: Apply Interim Fixes for IBM WebSphere Portal as noted below.

For 8.5.0

    Apply the Interim Fixes PI20686, PI20737, and PI20861 (14.08.2014). (If
    catalog shipment 'IBM Common PIM Portlet' is installed, in addition
    upgrade it to version 8.0.3).


Important note about creating additional Portal profiles in Portal V8.5.0:
There are up to three zip files in Portal V8.5.0 that still contain the old
version of the Apache Struts libraries. These are ProfileEnhancements.zip
in the following directories:

PortalServer/profileTemplates/default.portal.base/zip/

PortalServer/profileTemplates/default.portal.full/zip/

PortalServer/profileTemplates/default.portal.augment/zip/
These files are not used during Portal runtime. These files only present a
problem if you install Portal with the no-profile option, apply the fixes
and then use the IBM Installation Manager 'modify' option to create the
Portal profile. If the Portal profile is created during a normal install
(not using the no-profile option), or is created by following the create
profile instructions in the Portal wiki ( Supporting multiple profiles), or
the IBM Installation Manager 'modify' option is used to create the Portal
profile before the fixes are installed then the fixes will be installed
on an existing profile and all versions of the Apache Struts libraries
that are actually used will be updated.

In conclusion, if you install Portal with the no-profile option please do
not apply the fixes until after the Portal profile is created to avoid the
possibility of using the older version of the Apache Struts libraries. As
a second option, if you install Portal with the no-profile option, please
run the 'enable-profiles' configuration task followed by either the pmt
tool or the manageprofiles command (see Supporting multiple profiles) to
create the Portal profile, rather than using the IBM Installation Manager
'modify' option.

For 8.0.0 through 8.0.0.1
Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 12 (CF12) and then apply
the Interim Fixes PI20686, PI20737, and PI20861. (If catalog shipment 'IBM
Common PIM Portlet' is installed, in addition upgrade it to version 8.0.3).
(Combined Cumulative Fixes for WebSphere Portal 8.0.0.1:
http://www-01.ibm.com/support/docview.wss?uid=swg24034497)


Important note about creating additional Portal profiles in Portal V8.0.0.1:
There are up to three zip files in Portal V8.0.0.1 that still contain the
old version of the Apache Struts libraries. These are ProfileEnhancements.zip
in the following directories:

PortalServer/profileTemplates/default.portal.base/zip/

PortalServer/profileTemplates/default.portal.full/zip/

PortalServer/profileTemplates/default.portal.augment/zip/

These files are not used during Portal runtime. These files only present a
problem if you install Portal with the no-profile option, apply the fixes
and then use the IBM Installation Manager 'modify' option to create the
Portal profile. If the Portal profile is created during a normal install
(not using the no-profile option), or is created by following the create
profile instructions in the Portal wiki ( Supporting multiple profiles), or
the IBM Installation Manager 'modify' option is used to create the Portal
profile before the fixes are installed then the fixes will be installed
on an existing profile and all versions of the Apache Struts libraries
that are actually used will be updated.

In conclusion, if you install Portal with the no-profile option please do
not apply the fixes until after the Portal profile is created to avoid the
possibility of using the older version of the Apache Struts libraries. As
a second option, if you install Portal with the no-profile option, please
run the 'enable-profiles' configuration task followed by either the pmt
tool or the manageprofiles command (see Supporting multiple profiles) to
create the Portal profile, rather than using the IBM Installation Manager
'modify' option.


For 7.0.0 through 7.0.0.2
Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 28 (CF28) and then apply
the Interim Fixes PI20686, PI20737, PI20861, PI20741, and PI21113.
(Combined Cumulative fixes for WebSphere Portal 7.0.0.2:
http://www.ibm.com/support/docview.wss?uid=swg24029452)

For 6.1.5.0 through 6.1.5.3
Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then apply
the Interim Fixes PI20686, PI20737, PI20861, PI20741, and PI21113.
(Cumulative fixes for WebSphere Portal 6.1.5.3:
http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

Important note about temporary files in Portal V6.1.5.3 :
The temporary directory does include compiled JSP of the portlets. Make
sure you deleted the temporary directory after the upgrade so that all
JSP get compiled again using the fixed Apache Struts libraries.

For 6.1.0.0 through 6.1.0.6
Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then apply
the Interim Fixes PI20686, PI20737, PI20861, PI20741, and PI21113.
(Cumulative fixes for WebSphere Portal 6.1.0.6:
http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

Important note about temporary files in Portal V6.1.0.6 :
The temporary directory does include compiled JSP of the portlets. Make
sure you deleted the temporary directory after the upgrade so that all
JSP get compiled again using the fixed Apache Struts libraries.

Workarounds and Mitigations

None

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------
Security Bulletin: Fixes available for Security Vulnerabilities in IBM
WebSphere Portal (Multiple CVEs)

Security Bulletin

Document information

More support for:
WebSphere Portal

Software version:
6.1, 7.0, 8.0, 8.5.0

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, i5/OS, z/OS

Reference #:
1680230

Modified date:
2014-07-30


Summary

Fixes are available for security vulnerabilities in IBM WebSphere Portal.

Vulnerability Details

Fixes are available for the following security vulnerabilities in IBM
WebSphere Portal:
CVEID: CVE-2014-0953
DESCRIPTION:
IBM WebSphere Portal is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input. A remote attacker could exploit
this vulnerability using a specially-crafted URL to execute script in a
victim's Web browser within the security context of the hosting Web site,
once the URL is clicked. An attacker could use this vulnerability to steal
the victim's cookie-based authentication credentials.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92626 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:
WebSphere Portal 8.0
WebSphere Portal 7
WebSphere Portal 6

REMEDIATION:
The recommended solution is to apply PI16127 as soon as practical.
Fix: Apply an Interim Fix or a Cumulative Fix containing PI16127.


For 8.0.0 through 8.0.0.1

    Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 12 (CF12)
    (Combined Cumulative Fixes for WebSphere Portal 8.0.0.1:
    http://www-01.ibm.com/support/docview.wss?uid=swg24034497)


For 7.0.0 through 7.0.0.2

    Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 28 (CF28) and then
    apply the Interim Fix PI16127.(Combined Cumulative fixes for WebSphere
    Portal 7.0.0.2: http://www.ibm.com/support/docview.wss?uid=swg24029452)


For 6.1.5.0 through 6.1.5.3

    Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then
    apply the Interim Fix PI16127 . (Cumulative fixes for WebSphere Portal
    6.1.5.3: http://www-01.ibm.com/support/docview.wss?uid=swg24023835)


For 6.1.0.0 through 6.1.0.6

    Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then
    apply the Interim Fix PI16127 .
    (Cumulative fixes for WebSphere Portal 6.1.0.6:
    http://www-01.ibm.com/support/docview.wss?uid=swg24023835)


Workaround: None.
Mitigation: None.
CVEID: CVE-2014-3102
DESCRIPTION:
IBM WebSphere Application is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input. A remote attacker could exploit
this vulnerability using a specially-crafted URL to execute script in a
victim's Web browser within the security context of the hosting Web site,
once the URL is clicked. An attacker could use this vulnerability to steal
the victim's cookie-based authentication credentials.

CVSS:
CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94269 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)


AFFECTED PRODUCTS AND VERSIONS:
WebSphere Portal 8.0
WebSphere Portal 7

REMEDIATION:
The recommended solution is to apply PI16174 as soon as practical.
Fix: Apply an Interim Fix or a Cumulative Fix containing PI16174.


For 8.0.0 through 8.0.0.1

    Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 13 (CF13)
    (Combined Cumulative Fixes for WebSphere Portal 8.0.0.1:
    http://www-01.ibm.com/support/docview.wss?uid=swg24034497)


For 7.0.0 through 7.0.0.2

    Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 28 (CF28) and then
    apply the Interim Fix PI16174 .
    (Combined Cumulative fixes for WebSphere Portal 7.0.0.2:
    http://www.ibm.com/support/docview.wss?uid=swg24029452)


Workaround: None.
Mitigation: None.
CVEID: CVE-2014-4746
DESCRIPTION:
WebSphere Portal uses different error codes that would allow a remote
attacker to identify existing systems behind the firewall.

CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94348 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)


AFFECTED PRODUCTS AND VERSIONS:
WebSphere Portal 8.5
WebSphere Portal 8.0
WebSphere Portal 7
WebSphere Portal 6.1

REMEDIATION:
The recommended solution is to apply PI21858 as soon as practical.
Fix: Apply an Interim Fix or a Cumulative Fix containing PI21858.


For 8.5.0

    Upgrade to Cumulative Fix 01 (CF01) and then apply the Interim Fix
    PI21858 .
    (Combined Cumulative Fixes for WebSphere Portal 8.5:
    http://www-01.ibm.com/support/docview.wss?uid=swg24037786)


For 8.0.0 through 8.0.0.1

    Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 13 (CF13)
    (Combined Cumulative Fixes for WebSphere Portal 8.0.0.1:
    http://www-01.ibm.com/support/docview.wss?uid=swg24034497)


For 7.0.0 through 7.0.0.2

    Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 28 (CF28) and then
    apply the Interim Fix PI21858 .
    (Combined Cumulative fixes for WebSphere Portal 7.0.0.2:
    http://www.ibm.com/support/docview.wss?uid=swg24029452)


For 6.1.5.0 through 6.1.5.3

    Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then
    apply the Interim Fix PI21858 .
    (Cumulative fixes for WebSphere Portal 6.1.5.3:
    http://www-01.ibm.com/support/docview.wss?uid=swg24023835)


For 6.1.0.0 through 6.1.0.6

    Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then
    apply the Interim Fix PI21858 .
    (Cumulative fixes for WebSphere Portal 6.1.0.6:
    http://www-01.ibm.com/support/docview.wss?uid=swg24023835)


Workaround: None.
Mitigation: None.
CVEID: CVE-2014-4760
DESCRIPTION:
IBM WebSphere Portal could allow a remote attacker to conduct phishing
attacks, caused by an open redirect vulnerability. An attacker could
exploit this vulnerability using a specially-crafted URL to redirect a
victim to arbitrary Web sites.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94657 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)


AFFECTED PRODUCTS AND VERSIONS:
WebSphere Portal 8.5
WebSphere Portal 8
WebSphere Portal 7
WebSphere Portal 6

REMEDIATION:
The recommended solution is to apply PI19877 as soon as practical.
Fix: Apply an Interim Fix or a Cumulative Fix containing PI19877.


For 8.5.0

    Upgrade to Cumulative Fix 01 (CF01).
    (Combined Cumulative Fixes for WebSphere Portal 8.5:
    http://www-01.ibm.com/support/docview.wss?uid=swg24037786)


For 8.0.0 through 8.0.0.1

    Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 13 (CF13)
    (Combined Cumulative Fixes for WebSphere Portal 8.0.0.1:
    http://www-01.ibm.com/support/docview.wss?uid=swg24034497)


For 7.0.0 through 7.0.0.2

    Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 28 (CF28) and then
    apply the Interim Fix PI19877 .
    (Combined Cumulative fixes for WebSphere Portal 7.0.0.2:
    http://www.ibm.com/support/docview.wss?uid=swg24029452)


For 6.1.5.0 through 6.1.5.3

    Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then
    apply the Interim Fix PI19877 .
    (Cumulative fixes for WebSphere Portal 6.1.5.3:
    http://www-01.ibm.com/support/docview.wss?uid=swg24023835)


For 6.1.0.0 through 6.1.0.6

    Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then
    apply the Interim Fix PI19877 .
    (Cumulative fixes for WebSphere Portal 6.1.0.6:
    http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

Workaround: None.
Mitigation: None.
Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Yex
-----END PGP SIGNATURE-----