-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0473
  Security Bulletin: WebSphere Application Server is vulnerable to an XML
      External Entity (XXE) Injection vulnerability (CVE-2021-20353)
                             10 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   AIX
                   HP-UX
                   Solaris
                   IBM i
                   z/OS
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20353  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6413709

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere Application Server is vulnerable to an XML
External Entity (XXE) Injection vulnerability (CVE-2021-20353)


Document Information

More support for: WebSphere Application Server
Software version: 7.0, 8.0, 8.5, 9.0
Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS
Document number: 6413709
Modified date: 09 February 2021


Summary

WebSphere Application Server is vulnerable to an XML External Entity (XXE)
Injection vulnerability. This has been addressed.

Vulnerability Details

CVEID:   CVE-2021-20353
DESCRIPTION:   IBM WebSphere Application Server is vulnerable to an XML
External Entity Injection (XXE) attack when processing XML data. A remote
attacker could exploit this vulnerability to expose sensitive information or
consume memory resources.
CVSS Base score: 8.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
194882 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+


Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.6:
? Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH33228
- --OR--
? Apply Fix Pack 9.0.5.7 or later (targeted availability 1Q2021). 

For V8.5.0.0 through 8.5.5.19:
? Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH33228
- --OR--
? Apply Fix Pack 8.5.5.20 or later (targeted availability 3Q2021). 


For V8.0.0.0 through 8.0.0.15:
? Upgrade to 8.0.0.15 and then apply Interim Fix PH33228
 

For V7.0.0.0 through 7.0.0.45:
? Upgrade to 7.0.0.45 and  then apply Interim Fix PH33228
 

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

09 Feb 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LmOY
-----END PGP SIGNATURE-----