Lucene search

K
ibmIBM56169C09B541D5A1D6A908D34234B937C5D27AB8C12FCCF9971212CAC8FE8AE1
HistorySep 25, 2022 - 9:06 p.m.

Security Bulletin: IBM WebSphere Process Server Java API Documentation Frame Injection Vulnerability (CVE-2013-1571)

2022-09-2521:06:56
www.ibm.com
34
ibm
websphere
process server
java
api documentation
frame injection
vulnerability
cve-2013-1571
javadoc
clickjacking
affected products
update tool

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.904

Percentile

98.8%

Abstract

Java™ API Documentation contains a frame injection vulnerability.

Content

VULNERABILITY DETAILS:

**CVEID:**CVE-2013-1571

DESCRIPTION: HTML documentation generated by the Javadoc tool contains a security vulnerability. The vulnerability allows an attacker to craft a malicious link to the documentation which injects arbitrary content into the main frame. The injected content appears to originate from the site hosting the documentation, but in fact it is hosted elsewhere, and may contain malicious links or content. This type of attack is known as “clickjacking”.

The attack does not require authentication and may be exploited remotely if the html page is network available, but some degree of specialized knowledge and techniques are required. An exploit would not impact the confidentiality of information or the availability of the system, but data integrity could be compromised.

CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/84715&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:
IBM WebSphere Process Server 6.0.0, 6.0.1, 6.0.2, 6.1.0, 6.1.2, 6.2.x, 7.0.x
IBM WebSphere Process Server for z/OS 6.0.1, 6.0.2, 6.1.0, 6.1.2, 6.2.x, 7.0.x
IBM WebSphere Process Server Hypervisor Edition 6.2.x, 7.0.x
IBM WebSphere Process Server Hypervisor Edition for Novell SUSE Linux Enterprise Server for System z 6.2.0, 7.0.0
IBM WebSphere Process Server Hypervisor Edition for Red Hat Enterprise Linux Server for x86 (32-bit) 7.0.0
IBM WebSphere Process Server V7.0 Feature Pack 1
IBM Business Process Manager Express, Standard and Advanced Edition 7.5.x, 8.0.x, 8.5.x
IBM Business Process Manager Advanced for z/OS 7.5.0, 8.0.x, 8.5.x
IBM Business Process Manager Advanced Pattern on Red Hat Enterprise Linux Server 8.0.x
IBM Business Process Manager Advanced Pattern on AIX 8.0.x
IBM Business Process Manager Application Pattern V8.5

REMEDIATION:
Users hosting publicly facing Java API Documentation are strongly encouraged use Oracle’s Java API Documentation Updater Tool, a repair-in-place tool meant to correct existing documentation.

The Tool is available to all Java users on www.oracle.com/technetwork/java/javase/downloads/.

Workaround(s):
None

Mitigation(s):
None

REFERENCES:

CHANGE HISTORY
29 June 2013: Original Copy Published

_*__The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_Note: _According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Related Information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Java API Documentation Updater Tool

[{“Line of Business”:{“code”:“LOB45”,“label”:“Automation”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSFTN5”,“label”:“IBM Business Process Manager Advanced”},“ARM Category”:[{“code”:“”,“label”:“”}],“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”},{“code”:“PF035”,“label”:“z/OS”}],“Version”:“8.5;8.0.1.1;8.0.1;8.0;7.5.1.1;7.5.1;7.5.0.1;7.5”},{“Line of Business”:{“code”:“LOB45”,“label”:“Automation”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSFTBX”,“label”:“IBM Business Process Manager Express”},“ARM Category”:[{“code”:“”,“label”:“”}],“Platform”:[{“code”:“PF016”,“label”:“Linux”},{“code”:“”,“label”:“Linux zSeries”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“8.5;8.0.1.1;8.0.1;8.0;7.5.1.1;7.5.1;7.5.0.1;7.5”},{“Line of Business”:{“code”:“LOB45”,“label”:“Automation”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSFTDH”,“label”:“IBM Business Process Manager Standard”},“ARM Category”:[{“code”:“”,“label”:“”}],“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF016”,“label”:“Linux”},{“code”:“”,“label”:“Linux zSeries”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“8.5;8.0.1.1;8.0.1;8.0;7.5.1.1;7.5.1;7.5.0.1;7.5”},{“Line of Business”:{“code”:“LOB45”,“label”:“Automation”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSQH9M”,“label”:“WebSphere Process Server”},“ARM Category”:[{“code”:“”,“label”:“”}],“Platform”:[{“code”:“PF002”,“label”:“AIX”},{“code”:“PF010”,“label”:“HP-UX”},{“code”:“”,“label”:“i5/OS”},{“code”:“PF016”,“label”:“Linux”},{“code”:“”,“label”:“Linux zSeries”},{“code”:“PF027”,“label”:“Solaris”},{“code”:“PF033”,“label”:“Windows”},{“code”:“PF035”,“label”:“z/OS”}],“Version”:“7.0.0.5;7.0.0.4;7.0.0.3;7.0.0.2;7.0.0.1;7.0;6.2.0.3;6.2.0.2;6.2.0.1;6.2;6.1.2.3;6.1.2.2;6.1.2.1;6.1.2;6.1.0.4;6.1.0.3;6.1.0.2;6.1.0.1;6.1;6.0.2.5;6.0.2.4;6.0.2.3;6.0.2.2;6.0.2.1;6.0.2;6.0.1.6;6.0.1.5;6.0.1.4;6.0.1.3;6.0.1.2;6.0.1.1;6.0.1;6.0”},{“Line of Business”:{“code”:“LOB45”,“label”:“Automation”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSS8PZ”,“label”:“WebSphere Process Server Hypervisor Edition”},“ARM Category”:[{“code”:“”,“label”:“”}],“Platform”:[{“code”:“PF016”,“label”:“Linux”}],“Version”:“7.0”},{“Line of Business”:{“code”:“LOB45”,“label”:“Automation”},“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSRQ5X”,“label”:“IBM Business Process Manager Pattern”},“ARM Category”:[{“code”:“”,“label”:“”}],“Platform”:[{“code”:“”,“label”:“Linux Red Hat - xSeries”}],“Version”:“8.5”}]

Affected configurations

Vulners
Node
ibmbusiness_process_managerMatch8.5advanced
OR
ibmbusiness_process_managerMatch8.0.1.1advanced
OR
ibmbusiness_process_managerMatch8.0.1advanced
OR
ibmbusiness_process_managerMatch8.0advanced
OR
ibmbusiness_process_managerMatch7.5.1.1advanced
OR
ibmbusiness_process_managerMatch7.5.1advanced
OR
ibmbusiness_process_managerMatch7.5.0.1advanced
OR
ibmbusiness_process_managerMatch7.5advanced
OR
ibmbusiness_process_managerMatch8.5express
OR
ibmbusiness_process_managerMatch8.0.1.1express
OR
ibmbusiness_process_managerMatch8.0.1express
OR
ibmbusiness_process_managerMatch8.0express
OR
ibmbusiness_process_managerMatch7.5.1.1express
OR
ibmbusiness_process_managerMatch7.5.1express
OR
ibmbusiness_process_managerMatch7.5.0.1express
OR
ibmbusiness_process_managerMatch7.5express
OR
ibmbusiness_process_managerMatch8.5standard
OR
ibmbusiness_process_managerMatch8.0.1.1standard
OR
ibmbusiness_process_managerMatch8.0.1standard
OR
ibmbusiness_process_managerMatch8.0standard
OR
ibmbusiness_process_managerMatch7.5.1.1standard
OR
ibmbusiness_process_managerMatch7.5.1standard
OR
ibmbusiness_process_managerMatch7.5.0.1standard
OR
ibmbusiness_process_managerMatch7.5standard
OR
ibmwebsphere_process_serverMatch7.0.0.5
OR
ibmwebsphere_process_serverMatch7.0.0.4
OR
ibmwebsphere_process_serverMatch7.0.0.3
OR
ibmwebsphere_process_serverMatch7.0.0.2
OR
ibmwebsphere_process_serverMatch7.0.0.1
OR
ibmwebsphere_process_serverMatch7.0
OR
ibmwebsphere_process_serverMatch6.2.0.3
OR
ibmwebsphere_process_serverMatch6.2.0.2
OR
ibmwebsphere_process_serverMatch6.2.0.1
OR
ibmwebsphere_process_serverMatch6.2
OR
ibmwebsphere_process_serverMatch6.1.2.3
OR
ibmwebsphere_process_serverMatch6.1.2.2
OR
ibmwebsphere_process_serverMatch6.1.2.1
OR
ibmwebsphere_process_serverMatch6.1.2
OR
ibmwebsphere_process_serverMatch6.1.0.4
OR
ibmwebsphere_process_serverMatch6.1.0.3
OR
ibmwebsphere_process_serverMatch6.1.0.2
OR
ibmwebsphere_process_serverMatch6.1.0.1
OR
ibmwebsphere_process_serverMatch6.1
OR
ibmwebsphere_process_serverMatch6.0.2.5
OR
ibmwebsphere_process_serverMatch6.0.2.4
OR
ibmwebsphere_process_serverMatch6.0.2.3
OR
ibmwebsphere_process_serverMatch6.0.2.2
OR
ibmwebsphere_process_serverMatch6.0.2.1
OR
ibmwebsphere_process_serverMatch6.0.2
OR
ibmwebsphere_process_serverMatch6.0.1.6
OR
ibmwebsphere_process_serverMatch6.0.1.5
OR
ibmwebsphere_process_serverMatch6.0.1.4
OR
ibmwebsphere_process_serverMatch6.0.1.3
OR
ibmwebsphere_process_serverMatch6.0.1.2
OR
ibmwebsphere_process_serverMatch6.0.1.1
OR
ibmwebsphere_process_serverMatch6.0.1
OR
ibmwebsphere_process_serverMatch6.0
OR
ibmwebsphere_process_serverMatch7.0
OR
ibmbusiness_process_managerMatch8.5
VendorProductVersionCPE
ibmbusiness_process_manager8.5cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.0.1.1cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.0.1cpe:2.3:a:ibm:business_process_manager:8.0.1:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.0cpe:2.3:a:ibm:business_process_manager:8.0:*:*:*:advanced:*:*:*
ibmbusiness_process_manager7.5.1.1cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*
ibmbusiness_process_manager7.5.1cpe:2.3:a:ibm:business_process_manager:7.5.1:*:*:*:advanced:*:*:*
ibmbusiness_process_manager7.5.0.1cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*
ibmbusiness_process_manager7.5cpe:2.3:a:ibm:business_process_manager:7.5:*:*:*:advanced:*:*:*
ibmbusiness_process_manager8.5cpe:2.3:a:ibm:business_process_manager:8.5:*:*:*:express:*:*:*
ibmbusiness_process_manager8.0.1.1cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*
Rows per page:
1-10 of 581

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.904

Percentile

98.8%