-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0690
        Security Bulletin: Potential Security Vulnerabilities fixed
                in IBM WebSphere Application Server 8.5.5.5
                               20 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data   -- Remote with User Interaction
                   Increased Privileges     -- Existing Account            
                   Access Confidential Data -- Remote/Unauthenticated      
                   Unauthorised Access      -- Remote/Unauthenticated      
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1885 CVE-2015-1882 CVE-2015-0175
                   CVE-2015-0174 CVE-2014-8890 CVE-2014-8730
                   CVE-2014-3566 CVE-2014-3083 

Reference:         ASB-2015.0009
                   ESB-2015.0637
                   ESB-2015.0385
                   ESB-2015.0377

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21697368

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Security Vulnerabilities fixed in IBM WebSphere 
Application Server 8.5.5.5

Document information

More support for:

WebSphere Application Server

General

Software version:

6.1, 7.0, 8.0, 8.5, 8.5.5

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows

Software edition:

Base, Developer, Enterprise, Liberty, Network Deployment

Reference #:

1697368

Modified date:

2015-03-18

Security Bulletin

Summary

Cross reference list for security vulnerabilites fixed in IBM WebSphere 
Application Server 8.5.5.5, IBM WebSphere Application Server Hypervisor 
8.5.5.5 and IBM HTTP Server 8.5.5.5

Vulnerability Details

CVEID: CVE-2015-0174 (APAR PI21072)

DESCRIPTION: IBM WebSphere Application Server using SNMP capability could 
allow a remote attacker to obtain sensitive information caused by improper 
handling of configuration data.

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100939 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:N/A:N)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5 Full Profile

Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF 
for each named product as soon as practical.

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI21702, as noted 
below:

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.4:

Apply Fix Pack 5 (8.5.5.5), or later.

Workaround(s): None known

Mitigation(s): None known

CVE ID: CVE-2014-3566 (APAR PI28050)

DESCRIPTION: The Edge Caching Proxy could allow a remote attacker to obtain 
sensitive information, caused by a design error when using the SSLv3 protocol.
A remote user with the ability to conduct a man-in-the-middle attack could 
exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy 
Encryption) attack to decrypt SSL sessions and access the plain text of 
encrypted connections.

CVSS:

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5 Full Profile

Version 8

Version 7

Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF 
for each named product as soon as practical.

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI28050, as noted 
below:

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.4:

Refer to Technote New directives added to WebSphere EDGE Caching Proxy

- -- OR

Apply Fix Pack 5 (8.5.5.5), or later.

For V8.0.0.0 through 8.0.0.10:

Refer to Technote New directives added to WebSphere EDGE Caching Proxy

- -- OR

Apply Fix Pack 11 (8.0.0.11), or later (targeted to be available 17 August 
2015).

For V7.0.0.0 through 7.0.0.37:

Refer to Technote Enable TLSOnly to avoid the POODLE attack in WebSphere EDGE
Caching Proxy

- -- OR

Apply Fix Pack 39 (7.0.0.39), or later (targeted to be available 18 September
2015).

Workaround(s): None known

Mitigation(s): None known

CVE ID: CVE-2014-3083 (APAR PI17768 and PI30579)

DESCRIPTION: WebSphere Application Server could allow a remote attacker to 
obtain sensitive information, caused by the failure to restrict access to 
resources located within the web application. An attacker could exploit this 
vulnerability to obtain configuration data and other sensitive information. 
PI17768 is used to deliver the code for the fix to the Portlet container and 
PI30579 is used to deliver the code for the fix to the Faces Portlet.

CVSS:

CVSS Base Score: 5.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93954 for the 
current score

CVSS Environmental Score*: Undefined

CVSS String: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5

Version 8.5 Liberty Profile if you have installed the Portlet Container 
feature from the WASdev Liberty Repository.

Version 8

Version 7

Remediation/Fixes: Remediation is needed for WebSphere Application Server as 
well as there may be a need for your own portlets to be updated to avoid this
issue. The recommended solution is to apply the Fix Pack or PTF for each named
product as soon as practical

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI17768 and/or 
PI30579, as noted below:

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.2 (Full Profile):

Apply Fix Pack 3 (8.5.5.3), or later for fix to Portlet container for PI17768

Apply Fix Pack 5 (8.5.5.5), or later for fix to Faces Portlet for PI30579

- -- Or --

Apply Interim Fix for Faces Portlet PI30579

Apply Interim Fix for Portlet Container PI17768

For V8.5.0.0. through 8.5.5.2 (Liberty Profile):

If you have the installed the Portlet Container Feature from WASdev Liberty 
Repository:

Remove the Portlet Container feature from your Liberty Profile server by 
deleting the following files and directories:

usr\extension\dev\api\spec\com.ibm.websphere.appserver.api.portlet_2.0.0.jar

usr\extension\dev\api\spec\com.ibm.ws.javaee.ccpp_1.0.0.jar

usr\extension\dev\api\spec\com.ibm.ws.javaee.portlet_2.0.0.jar

usr\extension\lib\com.ibm.ws.portletcontainer_2.0.0.jar

usr\extension\lib\features\com.ibm.websphere.appserver.portlet-2.0.mf

usr\extension\lib\features\l10n\com.ibm.websphere.appserver.portlet-2.0.properties

usr\extension\lafiles\com.ibm.websphere.appserver.portlet-2.0 directory and 
all subdirectories

Then install the most current version of the Portlet Container from the WASdev
Liberty Repository.

For V8.0.0.0 through 8.0.0.9:

Apply Fix Pack 10 (8.0.0.10), or later.

- -- Or --

Apply Interim Fix for Faces Portlet PI30579

Apply Interim Fix for Portlet Container PI17768

For V7.0.0.0 through 7.0.0.33:

Apply Fix Pack 35 (7.0.0.35), or later.

- -- Or --

Apply Interim Fix PI17768

PI30579 is not applicable to version 7.0

Remediation for portlets:

All JSR 286 compliant portlets that derive from class 
javax.portlet.GenericPortlet must override method serveResource.

An overriding serveResource implementation must not call super.serveResource.

If the portlet does not use resource serving, a empty implementation of 
serveResource should be used.

Example: This empty implementation is correct for a portlet that does not use
resource serving:

@Override

public void serveResource(ResourceRequest request, ResourceResponse response)
throws PortletException, IOException {

   // Empty implementation on purpose

    if (logger.isLoggable(Level.WARNING) {

        // Unexpected call to serveResource, therefore log a warning.

        logger.log(Level.WARNING, "Unexpected call to serveResource.");

    }

}

Example of a WRONG fix:

@Override

public void serveResource(ResourceRequest request, ResourceResponse response)
throws PortletException, IOException {

   // FIXME This is wrong: Calling super.serveResource does not fix the 
security issue !

   super .serveResource(request, response);

}

Workaround(s): None known

Mitigation(s): None known

CVE ID: CVE-2014-8890 (APAR PI31339)

DESCRIPTION: WebSphere Application Server could allow a remote attacker to 
gain elevated privileges on the system if the deployment descriptor security 
constraints are combined with ServletSecurity annotations on a servlet.

CVSS:

CVSS Base Score: 5.1

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99009 for the 
current score

CVSS Environmental Score*: Undefined

CVSS String: (AV:N/AC:H/Au:N/C:P/I:P/A:P)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5 Full Profile

Version 8.0

Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF 
for each named product as soon as practical.

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI31339, as noted 
below:

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.4:

Apply Fix Pack 5 (8.5.5.5), or later.

- -- OR

Apply Interim Fix PI31339

For V8.0.0.0 through 8.0.0.10:

Apply Fix Pack 11 (8.0.0.11), or later (targeted availability 17 August 2015).

- -- OR

Apply Interim Fix PI31339

Workaround(s): If your servlet has constraints in both the annotation and the
Deployment Descriptor, combine them to be in the web.xml

Mitigation(s): None known

CVE IDs: CVE-2014-8730 (APAR PI31516)

DESCRIPTION: Transport Layer Security (TLS) padding vulnerability via a POODLE
(Padding Oracle On Downgraded Legacy Encryption) like attack affects IBM HTTP
Server.

Affected Versions/Remediation/Fixes/Workaround/Mitigation

Please refer to TLS padding vulnerability affects IBM HTTP Server for 
remediation information.

CVEID: CVE-2015-0175 (APAR PI33008)

DESCRIPTION: IBM WebSphere Application Server Liberty Profile could allow a 
remote attacker to gain elevated privileges on the system caused by errors 
with the authData elements.

CVSS Base Score: 4.9

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100940 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:P)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5 Liberty Profile

Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF 
for each named product as soon as practical.

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI33008, as noted 
below:

For IBM WebSphere Application Server Liberty Profile

For V8.5.0.0 through 8.5.5.4:

Apply Interim Fix PI33008

- -- OR

Apply Fix Pack 5 (8.5.5.5), or later.

Workaround(s): None known

Mitigation(s): None known

CVE ID: CVE-2015-1885 (APAR PI33202 and PI36211)

DESCRIPTION: WebSphere Application Server Full Profile and Liberty Profile 
could allow a remote attacker to gain elevated privileges on the system cause
when OAuth grant type of password is used.

CVSS:

CVSS Base Score: 9.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/101255 for the 
current score

CVSS Environmental Score*: Undefined

CVSS String: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5 Full Profile and Liberty Profile

Version 8.0

Version 7.0

Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF 
for each named product as soon as practical.

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI36211 for Full 
Profile and PI33202 for Liberty Profile, as noted below:

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.5 Full Profile:

Apply Interim Fix PI36211

- -- OR

Apply Fix Pack 6 (8.5.5.6), or later (targeted availability 26 June 2015).

After the fix pack is installed, the fix will not be active until the 
installed OAuth ear, WebSphereOauth20SP.ear, is updated from the 
(WAS_HOME)/installableApps directory.

For V8.5.0.0 through 8.5.5.4 Liberty Profile:

Apply Interim Fix PI33202

- -- OR

Apply Fix Pack 5 (8.5.5.5), or later.

For V8.0.0.0 through 8.0.0.10:

Apply Interim Fix PI36211

- -- OR

Apply Fix Pack 11 (8.0.0.11), or later (targeted availability 17 August 2015).

After the fix pack is installed, the fix will not be active until the 
installed OAuth ear, WebSphereOauth20SP.ear, is updated from the 
(WAS_HOME)/installableApps directory.

For V7.0.0.0 through 7.0.0.37:

Apply Interim Fix PI36211

- -- OR

Apply Fix Pack 39 (7.0.0.39), or later (targeted availability 18 September 
2015).

After the fix pack is installed, the fix will not be active until the 
installed OAuth ear, WebSphereOauth20SP.ear, is updated from the 
(WAS_HOME)/installableApps directory.

Workaround(s): None known

Mitigation(s): None known

CVE ID: CVE-2015-1882 (APAR PI33357)

DESCRIPTION: IBM WebSphere Application Server Liberty Profile could allow a 
remote attacker to gain elevated privileges on the system, caused by Run-as 
user for EJB not being honored under multi-threaded race conditions.

CVSS:

CVSS Base Score: 8.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/101238 for the 
current score

CVSS Environmental Score*: Undefined

CVSS String: (AV:N/AC:M/Au:S/C:C/I:C/A:C)

AFFECTED VERSIONS: The following IBM WebSphere Application Server Versions are
affected:

Version 8.5 Liberty Profile

Remediation/Fixes: The recommended solution is to apply the Fix Pack or PTF 
for each named product as soon as practical.

Fix:

Apply an Interim Fix, Fix Pack or PTF containing this APAR PI33357, as noted 
below:

For IBM WebSphere Application Server

For V8.5.0.0 through 8.5.5.4:

Apply Interim Fix PI33357

- -- OR

Apply Fix Pack 5 (8.5.5.5), or later.

Workaround(s): None known

Mitigation(s): None known

If you are using an earlier unsupported release, IBM strongly recommends that
you upgrade.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

17 March 2015: original document published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment `		Product 			

Application Servers 	IBM HTTP Server

Application Servers 	WebSphere Application Server Hypervisor Edition

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UKGD
-----END PGP SIGNATURE-----