UCF STIG Viewer Logo

The WebSphere Application Server must install security-relevant software updates within the time period directed by an authoritative source (e.g., IAVMs, CTOs, DTMs, and STIGs).


Overview

Finding ID Version Rule ID IA Controls Severity
V-81401 WBSP-AS-001760 SV-96115r1_rule Medium
Description
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes) to production systems after thorough testing of the patches within a lab environment. Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously.
STIG Date
IBM WebSphere Traditional V9.x Security Technical Implementation Guide 2018-08-24

Details

Check Text ( C-81111r1_chk )
From the admin console, click on "welcome".

Under Suite Name, locate "WebSphere Application Server".

View the "version".

Access IBM support website: https://www.ibm.com/support

Identify the most recent patch/fix version available for the WebSphere Traditional Application Server (not the Liberty version).

If the most recent patches/fix packs have not been applied, this is a finding.
Fix Text (F-88187r2_fix)
Sign up to receive WebSphere security bulletins at the IBM website.

Monitor IAVMs, CTOs, and DTMs for update notices affecting WebSphere.

Obtain WebSphere product security and patch support.

Test and apply the latest applicable WebSphere security fixes.