Vulnerability Name:

CVE-2009-0436 (CCN-48526)

Assigned:2009-02-06
Published:2009-02-06
Updated:2017-08-08
Summary:The (1) mod_ibm_ssl and (2) mod_cgid modules in IBM HTTP Server 6.0.x before 6.0.2.31 and 6.1.x before 6.1.0.19, as used in WebSphere Application Server (WAS), set incorrect permissions for AF_UNIX sockets, which has unknown impact and local attack vectors.
CVSS v3 Severity:5.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
3.3 Low (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P)
2.5 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-264
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2009-0436

Source: MISC
Type: Patch
http://www-01.ibm.com/support/docview.wss?uid=swg27006876

Source: CONFIRM
Type: Patch
http://www-01.ibm.com/support/docview.wss?uid=swg27007033

Source: CCN
Type: IBM Support & downloads
Fix list for IBM WebSphere Application Server version 6.1

Source: MISC
Type: Patch, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg27007951

Source: CONFIRM
Type: Patch
http://www-01.ibm.com/support/docview.wss?uid=swg27008517

Source: AIXAPAR
Type: Patch
PK66154

Source: CCN
Type: OSVDB ID: 56186
IBM HTTP Server mod_ibm_ssl Module AF_UNIX Permission Weakness Unspecified Issue

Source: CCN
Type: OSVDB ID: 56187
IBM HTTP Server mod_cgid Module AF_UNIX Permission Weakness Unspecified Issue

Source: BID
Type: UNKNOWN
33700

Source: CCN
Type: BID-33700
IBM WebSphere Application Server Multiple Vulnerabilities

Source: XF
Type: UNKNOWN
websphere-http-afunix-incorrect-permissions(48526)

Source: XF
Type: UNKNOWN
websphere-http-afunix-incorrect-permissions(48526)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.22:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.24:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.28:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.30:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 6.0
    ibm websphere application server 6.0.0.1
    ibm websphere application server 6.0.0.2
    ibm websphere application server 6.0.0.3
    ibm websphere application server 6.0.1
    ibm websphere application server 6.0.1.1
    ibm websphere application server 6.0.1.2
    ibm websphere application server 6.0.1.3
    ibm websphere application server 6.0.1.5
    ibm websphere application server 6.0.1.7
    ibm websphere application server 6.0.1.9
    ibm websphere application server 6.0.1.11
    ibm websphere application server 6.0.1.13
    ibm websphere application server 6.0.1.15
    ibm websphere application server 6.0.1.17
    ibm websphere application server 6.0.2
    ibm websphere application server 6.0.2.1
    ibm websphere application server 6.0.2.2
    ibm websphere application server 6.0.2.3
    ibm websphere application server 6.0.2.4
    ibm websphere application server 6.0.2.5
    ibm websphere application server 6.0.2.6
    ibm websphere application server 6.0.2.7
    ibm websphere application server 6.0.2.9
    ibm websphere application server 6.0.2.11
    ibm websphere application server 6.0.2.13
    ibm websphere application server 6.0.2.15
    ibm websphere application server 6.0.2.17
    ibm websphere application server 6.0.2.19
    ibm websphere application server 6.0.2.22
    ibm websphere application server 6.0.2.23
    ibm websphere application server 6.0.2.24
    ibm websphere application server 6.0.2.25
    ibm websphere application server 6.0.2.27
    ibm websphere application server 6.0.2.28
    ibm websphere application server 6.0.2.29
    ibm websphere application server 6.0.2.30
    ibm websphere application server 6.1
    ibm websphere application server 6.1.0
    ibm websphere application server 6.1.0.0
    ibm websphere application server 6.1.0.1
    ibm websphere application server 6.1.0.2
    ibm websphere application server 6.1.0.3
    ibm websphere application server 6.1.0.4
    ibm websphere application server 6.1.0.5
    ibm websphere application server 6.1.0.6
    ibm websphere application server 6.1.0.7
    ibm websphere application server 6.1.0.8
    ibm websphere application server 6.1.0.9
    ibm websphere application server 6.1.0.10
    ibm websphere application server 6.1.0.11
    ibm websphere application server 6.1.0.12
    ibm websphere application server 6.1.0.13
    ibm websphere application server 6.1.0.14
    ibm websphere application server 6.1.0.15
    ibm websphere application server 6.1.0.16
    ibm websphere application server 6.1.0.17
    ibm websphere application server 6.1.0.18
    ibm websphere application server 6.1.13
    ibm websphere application server 6.0.2
    ibm websphere application server 6.1