-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2439
  Security Bulletin: Fixes available for Security Vulnerabilities in IBM
      WebSphere Portal (CVE-2014-6171, CVE-2014-6193, CVE-2014-8902)
                             18 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   i5/OS
                   z/OS
Impact/Access:     Modify Arbitrary Files -- Existing Account            
                   Create Arbitrary Files -- Existing Account            
                   Delete Arbitrary Files -- Existing Account            
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8902 CVE-2014-6193 CVE-2014-6171

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21692107

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Fixes available for Security Vulnerabilities in IBM 
WebSphere Portal (CVE-2014-6171, CVE-2014-6193, CVE-2014-8902)

Security Bulletin

Document information

More support for:

WebSphere Portal

Software version:

6.1, 7.0, 8.0, 8.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, i5/OS, z/OS

Reference #:

1692107

Modified date:

2014-12-16

Summary

Security Bulletin: Fixes available for Security Vulnerabilities in IBM 
WebSphere Portal (CVE-2014-6171, CVE-2014-6193, CVE-2014-8902)

Vulnerability Details

CVEID: CVE-2014-6171

DESCRIPTION: IBM WebSphere Portal is vulnerable to cross-site scripting, 
caused by improper validation of user-supplied input. A remote attacker could
exploit this vulnerability using a specially-crafted URL to execute script in
a victim's Web browser within the security context of the hosting Web site, 
once the URL is clicked. An attacker could use this vulnerability to steal the
victim's cookie-based authentication credentials.

CVSS:

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/98383 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:

WebSphere Portal 8.5

WebSphere Portal 8.0

WebSphere Portal 7

WebSphere Portal 6.1

REMEDIATION:

The recommended solution is to apply PI29134 as soon as practical.

Fix: Apply the Interim Fix or a Cumulative Fix including PI29134.

For 8.5.0

Upgrade to Cumulative Fix 04 (CF04).

(Combined Cumulative Fixes for WebSphere Portal 8.5.0.0: 
http://www-01.ibm.com/support/docview.wss?uid=swg24037786)

For 8.0.0 through 8.0.0.1

Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 14 (CF14) and then apply the 
Interim Fix PI29134.

(Combined Cumulative Fixes for WebSphere Portal 8.0.0.1: 
http://www-01.ibm.com/support/docview.wss?uid=swg24034497)

For 7.0.0 through 7.0.0.2

Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 29 (CF29) and then apply the 
Interim Fix PI29134.

(Combined Cumulative fixes for WebSphere Portal 7.0.0.2: 
http://www.ibm.com/support/docview.wss?uid=swg24029452)

For 6.1.5.0 through 6.1.5.3

Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then apply the 
Interim Fix PI29134.

(Cumulative fixes for WebSphere Portal 6.1.5.3: 
http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

For 6.1.0.0 through 6.1.0.6

Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then apply the 
Interim Fix PI29134.

(Cumulative fixes for WebSphere Portal 6.1.0.6: 
http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

WORKAROUNDS AND MITIGATIONS: None.

CVEID: CVE-2014-6193

DESCRIPTION: IBM WebSphere Portal, with feature 'Managed Pages' enabled, could
allow a remote attacker to alter arbitrary pages, caused by an XML Injection 
vulnerability within the server when processing XML data. An attacker could 
exploit this vulnerability to create, alter, or delete pages.

CVSS:

CVSS Base Score: 5.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/98567 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:N/I:P/A:P)

AFFECTED PRODUCTS AND VERSIONS:

WebSphere Portal 8.5

WebSphere Portal 8.0

REMEDIATION:

The recommended solution is to apply PI28699 as soon as practical.

Fix: Apply the Interim Fix or a Cumulative Fix including PI28699.

For 8.5.0

Upgrade to Cumulative Fix 04 (CF04).

(Combined Cumulative Fixes for WebSphere Portal 8.5.0.0: 
http://www-01.ibm.com/support/docview.wss?uid=swg24037786)

For 8.0.0 through 8.0.0.1

Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 14 (CF14) and then apply the 
Interim Fix PI28699.

(Combined Cumulative Fixes for WebSphere Portal 8.0.0.1: 
http://www-01.ibm.com/support/docview.wss?uid=swg24034497)

WORKAROUNDS AND MITIGATIONS: None.

CVEID: CVE-2014-8902

DESCRIPTION: IBM WebSphere Portal is vulnerable to cross-site scripting, 
caused by improper validation of user-supplied input. A remote attacker could
exploit this vulnerability using a specially-crafted URL to execute script in
a victim's Web browser within the security context of the hosting Web site, 
once the URL is clicked. An attacker could use this vulnerability to steal the
victim's cookie-based authentication credentials.

CVSS:

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99150 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:

WebSphere Portal 8.5

WebSphere Portal 8.0

WebSphere Portal 7

WebSphere Portal 6.1

REMEDIATION:

The recommended solution is to apply PI29956 as soon as practical.

Fix: Apply the Interim Fix or a Cumulative Fix including PI29956.

For 8.5.0

Upgrade to Cumulative Fix 04 (CF04).

(Combined Cumulative Fixes for WebSphere Portal 8.5.0.0: 
http://www-01.ibm.com/support/docview.wss?uid=swg24037786)

For 8.0.0 through 8.0.0.1

Upgrade to Fix Pack 8.0.0.1 with Cumulative Fix 14 (CF14) and then apply the 
Interim Fix PI29956.

(Combined Cumulative Fixes for WebSphere Portal 8.0.0.1: 
http://www-01.ibm.com/support/docview.wss?uid=swg24034497)

For 7.0.0 through 7.0.0.2

Upgrade to Fix Pack 7.0.0.2 with Cumulative Fix 29 (CF29) and then apply the 
Interim Fix PI29956.

(Combined Cumulative fixes for WebSphere Portal 7.0.0.2: 
http://www.ibm.com/support/docview.wss?uid=swg24029452)

For 6.1.5.0 through 6.1.5.3

Upgrade to Fix Pack 6.1.5.3 with Cumulative Fix 27 (CF27) and then apply the 
Interim Fix PI29956.

(Cumulative fixes for WebSphere Portal 6.1.5.3: 
http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

For 6.1.0.0 through 6.1.0.6

Upgrade to Fix Pack 6.1.0.6 with Cumulative Fix 27 (CF27) and then apply the 
Interim Fix PI29956.

(Cumulative fixes for WebSphere Portal 6.1.0.6: 
http://www-01.ibm.com/support/docview.wss?uid=swg24023835)

WORKAROUNDS AND MITIGATIONS:

If the 'Blog Portlet' (named 'Blog Portlet v7' in IBM WebSphere Portal version
7.x) is not used, stop or uninstall this portlet.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

16 December 2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PnzX
-----END PGP SIGNATURE-----