Lucene search

K
ibmIBMA815FD0F021F6B36A999CA38395A5624B6819141FD5DB5CE993819C2A28DEDE9
HistoryMar 19, 2020 - 6:00 p.m.

Security Bulletin: Vulnerability in Apache CXF affects WebSphere Application Server (CVE-2019-17573)

2020-03-1918:00:13
www.ibm.com
10

0.006 Low

EPSS

Percentile

78.2%

Summary

There is a Cross-Site Scripting exposure in the Apache CXF library used by WebSphere Application Server. This has been addressed.

Vulnerability Details

CVEID:CVE-2019-17573
**DESCRIPTION:**Apache CXF is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the services listing page. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victimโ€™s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victimโ€™s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174689 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server Liberty 17.0.0.3-20.0.0.2

Remediation/Fixes

The recommended solution is to apply the interim fix or Fix Pack containing APAR PH22079 for each named product as soon as practical.
** **For WebSphere Application Server Liberty 17.0.0.3-20.0.0.2 using the jaxws-2.2 feature:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH22079.
--ORโ€“
ยท Apply Liberty Fix Pack 20.0.0.3 or later. **

**Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

CPENameOperatorVersion
websphere application servereqany

0.006 Low

EPSS

Percentile

78.2%

Related for A815FD0F021F6B36A999CA38395A5624B6819141FD5DB5CE993819C2A28DEDE9