Vulnerability Name:

CVE-2012-0193 (CCN-72298)

Assigned:2011-12-14
Published:2012-01-17
Updated:2012-01-27
Summary:IBM WebSphere Application Server (WAS) 6.0 through 6.0.2.43, 6.1 before 6.1.0.43, 7.0 before 7.0.0.23, and 8.0 before 8.0.0.3 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-0193

Source: OSVDB
Type: UNKNOWN
78321

Source: CCN
Type: SA47557
IBM WebSphere Application Server Hash Collision Denial of Service Vulnerability

Source: CCN
Type: SA52905
IBM Information Archive Hash Collision Denial of Service Vulnerability

Source: AIXAPAR
Type: UNKNOWN
PM53930

Source: CCN
Type: IBM Security Bulletin 1577532
Potential security vulnerability when using Web based applications on IBM WebSphere Application Server due to Java HashTable implementation vulnerability (PM53930)

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21577532

Source: CCN
Type: IBM Security Bulletin 1587015
Security Bulletin: Potential Security Vulnerabilities in IBM WebSphere Application Server

Source: CCN
Type: IBM Security Bulletin 1594731
Potential security vulnerability due to the implementation of Java HashTable in Information Archive (CVE-2012-0193)

Source: CCN
Type: IBM APAR PM53930
Collisions in HashTable May Cause DoS Vulnerability

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg24031821

Source: CCN
Type: IBM Security Bulletin 1595172
Security Vulnerabilities fixed in IBM WebSphere Application Server 7.0.0.23

Source: CCN
Type: OSVDB ID: 78321
IBM WebSphere Application Server Hash Collision Form Parameter Parsing Remote DoS

Source: CCN
Type: BID-51441
IBM WebSphere Application Server Hash Collision Denial Of Service Vulnerability

Source: XF
Type: UNKNOWN
was-java-hash-dos(72298)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.1.12:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.29:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.31:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.33:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.35:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.37:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.0.2.43:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.25:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.27:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.33:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.35:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.37:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.39:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1.0.41:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 6.0.0.0
    ibm websphere application server 6.0.0.2
    ibm websphere application server 6.0.0.3
    ibm websphere application server 6.0.1.0
    ibm websphere application server 6.0.1.11
    ibm websphere application server 6.0.1.12
    ibm websphere application server 6.0.2.0
    ibm websphere application server 6.0.2.1
    ibm websphere application server 6.0.2.2
    ibm websphere application server 6.0.2.3
    ibm websphere application server 6.0.2.4
    ibm websphere application server 6.0.2.5
    ibm websphere application server 6.0.2.6
    ibm websphere application server 6.0.2.7
    ibm websphere application server 6.0.2.8
    ibm websphere application server 6.0.2.9
    ibm websphere application server 6.0.2.11
    ibm websphere application server 6.0.2.13
    ibm websphere application server 6.0.2.15
    ibm websphere application server 6.0.2.17
    ibm websphere application server 6.0.2.19
    ibm websphere application server 6.0.2.21
    ibm websphere application server 6.0.2.23
    ibm websphere application server 6.0.2.25
    ibm websphere application server 6.0.2.27
    ibm websphere application server 6.0.2.29
    ibm websphere application server 6.0.2.31
    ibm websphere application server 6.0.2.33
    ibm websphere application server 6.0.2.35
    ibm websphere application server 6.0.2.37
    ibm websphere application server 6.0.2.43
    ibm websphere application server 6.1.0.0
    ibm websphere application server 6.1.0.1
    ibm websphere application server 6.1.0.3
    ibm websphere application server 6.1.0.5
    ibm websphere application server 6.1.0.7
    ibm websphere application server 6.1.0.9
    ibm websphere application server 6.1.0.11
    ibm websphere application server 6.1.0.13
    ibm websphere application server 6.1.0.14
    ibm websphere application server 6.1.0.15
    ibm websphere application server 6.1.0.17
    ibm websphere application server 6.1.0.19
    ibm websphere application server 6.1.0.21
    ibm websphere application server 6.1.0.23
    ibm websphere application server 6.1.0.25
    ibm websphere application server 6.1.0.27
    ibm websphere application server 6.1.0.33
    ibm websphere application server 6.1.0.35
    ibm websphere application server 6.1.0.37
    ibm websphere application server 6.1.0.39
    ibm websphere application server 6.1.0.41
    ibm websphere application server 7.0.0.1
    ibm websphere application server 7.0.0.2
    ibm websphere application server 7.0.0.3
    ibm websphere application server 7.0.0.5
    ibm websphere application server 7.0.0.7
    ibm websphere application server 7.0.0.9
    ibm websphere application server 7.0.0.11
    ibm websphere application server 7.0.0.13
    ibm websphere application server 7.0.0.15
    ibm websphere application server 7.0.0.17
    ibm websphere application server 7.0.0.19
    ibm websphere application server 7.0.0.21
    ibm websphere application server 8.0.0.0
    ibm websphere application server 8.0.0.1
    ibm websphere application server 8.0.0.2
    ibm websphere application server 6.0
    ibm websphere application server 6.1
    ibm websphere application server 7.0
    ibm websphere application server 8.0