Vulnerability Name:

CVE-2014-6164 (CCN-97713)

Assigned:2014-12-08
Published:2014-12-08
Updated:2017-09-08
Summary:IBM WebSphere Application Server 8.0.x before 8.0.0.10 and 8.5.x before 8.5.5.4 allows remote attackers to spoof OpenID and OpenID Connect cookies, and consequently obtain sensitive information, via a crafted URL.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2014-6164

Source: AIXAPAR
Type: UNKNOWN
PI23430

Source: CCN
Type: IBM Security Bulletin 1690185
Potential Security Vulnerabilities fixed in IBM WebSphere Application Server 8.5.5.4

Source: CONFIRM
Type: Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21690185

Source: CCN
Type: BID-71837
IBM WebSphere Application Server CVE-2014-6164 Information Disclosure Vulnerability

Source: XF
Type: UNKNOWN
ibm-websphere-cve20146164-sec-bypass(97713)

Source: XF
Type: UNKNOWN
ibm-websphere-cve20146164-sec-bypass(97713)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server 8.0.0.0
    ibm websphere application server 8.0.0.1
    ibm websphere application server 8.0.0.2
    ibm websphere application server 8.0.0.3
    ibm websphere application server 8.0.0.4
    ibm websphere application server 8.0.0.5
    ibm websphere application server 8.0.0.6
    ibm websphere application server 8.0.0.7
    ibm websphere application server 8.0.0.8
    ibm websphere application server 8.0.0.9
    ibm websphere application server 8.5.0.0
    ibm websphere application server 8.5.0.1
    ibm websphere application server 8.5.0.2
    ibm websphere application server 8.5.5.0
    ibm websphere application server 8.5.5.1
    ibm websphere application server 8.5.5.2
    ibm websphere application server 8.5.5.3
    ibm websphere application server 8.0
    ibm websphere application server 8.5
    ibm websphere application server 7.0
    ibm websphere application server 8.5.5