Directory traversal in IBM WebSphere Application Server



Published: 2018-10-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1770
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM WebSphere Application Server
Server applications / Application servers

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU15369

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1770

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the Admin Console interface. A remote authenticated user can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install updates from vendor's website:
For V9.0.0.0 through 9.0.0.9:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH01617
--OR--
· Apply Fix Pack 9.0.0.10 or later (targeted availability 4Q2018).

For V8.5.0.0 through 8.5.5.14:
· Upgrade to minimal fix pack levels as required by interim fix  and then apply Interim Fix PH01617
--OR--
· Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q2019).

For V8.0.0.0 through 8.0.0.15:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PH01617

For V7.0.0.0 through 7.0.0.45:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PH01617

Vulnerable software versions

IBM WebSphere Application Server: 7.0.0.0 - 9.0.0.9

External links

http://exchange.xforce.ibmcloud.com/vulnerabilities/148686
http://www.ibm.com/support/docview.wss?uid=ibm10729521
http://www.tenable.com/security/research/tra-2018-30


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###