Digital Security Research Group [DSecRG] Advisory #DSECRG-09-013 !!! official advisory: !!! http://dsecrg.com/pages/vul/DSECRG-09-013.html Application: IBM WebSphere Application Server Versions Affected: 7.0 and 6.1 Vendor URL: http://www.ibm.com/websphere/ Bug: Multiple XSS Vulnerabilities Exploits: YES Reported: 01.11.2008 Vendor response: 02.11.2008 Solution: FP 6.1.0.23 and 7.0.0.3 Date of Public Advisory: 27.03.2009 Internal number DEFECT 566807 CVE-number: .. Author: Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com) Description *********** Multiple XSS Vulnerabilities found in: WAS Core System: 1. Integrated Solutions Console XSS vulnerability. WAS Samples: 2. PlantsByWebSphere Sample multiple XSS vulnerabilities. 3. JAX-WS Web Services MTOM Sample XSS vulnerability. 4. JAX-WS Web Services Ping and Echo Sample multiple XSS vulnerabilities. 5. Dynamic Query - Employee Finder Sample multiple XSS vulnerabilities. 6. Dynamic Query - EJB Data Mediator Service Sample XSS vulnerability. 7. Application Profile - Account Management Sample multiple XSS vulnerabilities. 8. Scheduler Account Report Sample multiple XSS vulnerabilities. Details ******* 1. Integrated Solutions Console XSS vulnerability. Attacker can inject XSS in URL string. Example: http://[server]/ibm/console/ http://[server]/ibm/console/.jsp Using this vulnerability attacker can steal admin's cookie and then authentificate as administrator. 2. PlantsByWebSphere Sample multiple XSS vulnerabilities. 2.1 Multiple linked XSS vulnerabilities. Attacker can inject XSS in URL string. Example: http://[server]/PlantsByWebSphere/ http://[server]/PlantsByWebSphere/.jsp 2.2 XSS vulnerability found in script /PlantsByWebSphere/servlet/AccountServlet Attacker can inject XSS in parameter "userid". Example: http://[server]/PlantsByWebSphere/servlet/AccountServlet?action=login&updating=false&userid= 2.3 Multiple XSS vulnerabilities found in script /PlantsByWebSphere/servlet/ShoppingServlet Vulnerable parameters: "baddr1", "baddr2", "bcity", "bname", "bphone", "bstate", "bzip", "category", "itemqty0", "itemqty1", "itemqty2", "itemqty3", "itemqty4", "itemqty5", "itemqty6", "itemqty7", "qty", "saddr1", "saddr2", "scity", "shippingMethod", "sname", "sphone", "sstate", "szip". Example: bzip = qty = http://[server]/PlantsByWebSphere/servlet/ShoppingServlet?action=shopping&category= 3. JAX-WS Web Services MTOM Sample XSS vulnerability. Vulnerability found in script /wssamplemtom/demo POST parameter "uridef". Example: uridef = "> 4. JAX-WS Web Services Ping and Echo Sample multiple XSS vulnerabilities. Vulnerabilities found in script /scriptwssamplesei/demo POST parameters "msgstring" and "uri". Example: msgstring = uri = "> 5. Dynamic Query - Employee Finder Sample multiple XSS vulnerabilities. Vulnerabilities found in script /DynamicQuery/EmployeeFinderWeb/EmployeeFinder.jsp Vulnerable parameters "query" and "rbindex". Example: query = --> rbindex = --> http://[server]/DynamicQuery/EmployeeFinderWeb/EmployeeFinder.jsp?query= 6. Dynamic Query - EJB Data Mediator Service Sample XSS vulnerability. Vulnerabilities found in script /DynamicQuery/EjbMediatorWeb/ POST parameter "query". Example: query = ;' 7. Application Profile - Account Management Sample multiple XSS vulnerabilities. Vulnerabilities found in script /ApplicationProfileSample/servlet/AccountManagementServlet Vulnerable parameters "accountNumberToBeCreated", "balance" and "minibalance". Example: http://[server]/ApplicationProfileSample/servlet/AccountManagementServlet?accountNumberToBeCreated="> http://[server]/ApplicationProfileSample/servlet/AccountManagementServlet?balance=" STYLE="xss:expression(alert('DSecRG XSS')) http://[server]/ApplicationProfileSample/servlet/AccountManagementServlet?minibalance="> 8. Scheduler Account Report Sample multiple XSS vulnerabilities. Vulnerabilities found in script /scheduler/accountreport Vulnerable parameters "acctnum", "balance", "desc", "owner", "repeatint", "repeats" and "startint". Example: acctnum = " STYLE="xss:expression(alert('DSecRG XSS')) desc = "> startint = "> Solution ******** Download FP 6.1.0.23 and 7.0.0.3 from official site. http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg27004980 About ***** Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. Contact: research [at] dsecrg [dot] com http://www.dsecrg.com Polyakov Alexandr Information Security Analyst ______________________ DIGITAL SECURITY phone: +7 812 703 1547 +7 812 430 9130 e-mail: research@dsecrg.ru www.dsecrg.com ----------------------------------- This message and any attachment are confidential and may be privileged or otherwise protected from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure is strictly prohibited. If you have received this message in error, please notify the sender immediately either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding statements by e-mail unless otherwise agreed. -----------------------------------