Vulnerability Name:

CVE-2011-1377 (CCN-71319)

Assigned:2011-03-10
Published:2012-01-14
Updated:2017-08-17
Summary:The Web Services Security component in the Web Services Feature Pack before 6.1.0.41 for IBM WebSphere Application Server (WAS) 6.1 does not properly handle the enabling of WS-Security for a JAX-WS application, which has unspecified impact and attack vectors.
CVSS v3 Severity:2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Other
References:Source: MITRE
Type: CNA
CVE-2011-1377

Source: CCN
Type: SA46469
IBM WebSphere Application Server for z/OS JAX-WS Applications Unspecified Vulnerability

Source: SECUNIA
Type: Vendor Advisory
46469

Source: CCN
Type: SA48214
IBM WebSphere Application Server for z/OS Unspecified JAX-WS Vulnerability

Source: CCN
Type: SA49793
WebSphere Application Server Feature Pack for Web Services Security Bypass Vulnerability

Source: CCN
Type: SA50416
IBM Tivoli Federated Identity Manager Two Vulnerabilities

Source: CCN
Type: SA51043
IBM WebSphere Message Broker LPTA Tokens Security Bypass

Source: CCN
Type: SA52947
IBM Tivoli Federated Identity Manager Business Gateway Two Vulnerabilities

Source: CCN
Type: SA53255
IBM Tivoli Storage Productivity Center LPTA Tokens Security Bypass

Source: CCN
Type: IBM APAR PM43585
Recommended fixes for WebSphere Application Server

Source: AIXAPAR
Type: UNKNOWN
PM43792

Source: AIXAPAR
Type: UNKNOWN
PM50205

Source: CCN
Type: IBM Security Bulletin 1587536
Possible security exposure with WebSphere Application Server with WS-Security enabled applications using LTPA tokens (PM43585/PM43792/PM45181)

Source: CCN
Type: IBM Security Bulletin 1635958
Tivoli Storage Productivity Center 5.1.0 clients affected by vulnerabilities in WebSphere Application Server (CVE-2011-1377)

Source: CONFIRM
Type: UNKNOWN
http://www-01.ibm.com/support/docview.wss?uid=swg27011716

Source: CCN
Type: IBM APAR PM59115
SHIP FMID H28W610 COMPID 5655I3500 FIX PACK 6.1.0.43

Source: CCN
Type: OSVDB ID: 76563
IBM WebSphere Application Server for z/OS JAX-WS Applications WS-Security Policy Unspecified Issue

Source: BID
Type: UNKNOWN
50310

Source: CCN
Type: BID-50310
IBM WebSphere Application Server LPTA Tokens Security Bypass Vulnerability

Source: CCN
Type: BID-51414
IBM WebSphere Application Server z/OS Cross Site Scripting and Unspecified Vulnerabilities

Source: CCN
Type: BID-52250
IBM WebSphere Application Server for z/OS JAX-RPC Unspecified Remote Security Vulnerability

Source: XF
Type: UNKNOWN
was-jaxws-wssecurity-weak-security(71319)

Source: XF
Type: UNKNOWN
was-wssecurity-unspecified(72299)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.29:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.31:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.14:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
  • AND
  • cpe:/a:tivoli_storage_productivity_center:5.1:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 6.1
    ibm websphere application server 6.1.0
    ibm websphere application server 6.1.0.0
    ibm websphere application server 6.1.0.1
    ibm websphere application server 6.1.0.2
    ibm websphere application server 6.1.0.3
    ibm websphere application server 6.1.0.5
    ibm websphere application server 6.1.0.7
    ibm websphere application server 6.1.0.9
    ibm websphere application server 6.1.0.11
    ibm websphere application server 6.1.0.12
    ibm websphere application server 6.1.0.15
    ibm websphere application server 6.1.0.17
    ibm websphere application server 6.1.0.19
    ibm websphere application server 6.1.0.21
    ibm websphere application server 6.1.0.23
    ibm websphere application server 6.1.0.25
    ibm websphere application server 6.1.0.27
    ibm websphere application server 6.1.0.29
    ibm websphere application server 6.1.0.31
    ibm websphere application server 6.1.0.33
    ibm websphere application server 6.1.0.35
    ibm websphere application server 6.1.0.37
    ibm websphere application server 6.1.0.39
    ibm websphere application server 6.1.1
    ibm websphere application server 6.1.3
    ibm websphere application server 6.1.5
    ibm websphere application server 6.1.6
    ibm websphere application server 6.1.7
    ibm websphere application server 6.1.13
    ibm websphere application server 6.1.14
    ibm websphere application server 6.0
    ibm websphere application server 6.1
    ibm websphere application server 7.0
    ibm websphere application server 8.0
    tivoli_storage_productivity_center 5.1 -