-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1182
        WebSphere Application Server is vulnerable to a Server-side
              Request Forgery vulnerability (CVE-2021-20480)
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20480  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6441063

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere Application Server is vulnerable to a Server-side
Request Forgery vulnerability (CVE-2021-20480)

Summary

WebSphere Application Server is vulnerable to a server-side request forgery
vulnerability. This has been addressed.

More support for:
WebSphere Application Server

Software version:
7.0, 8.0, 8.5

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Document number:
6441063

Modified date:
07 April 2021

UID

ibm16441063


Vulnerability Details

CVEID:   CVE-2021-20480
DESCRIPTION:   IBM WebSphere Application Server is vulnerable to server-side
request forgery (SSRF). By sending a specially crafted request, a remote
authenticated attacker could exploit this vulnerability to obtain sensitive
data.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
197502 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+


Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V8.5.0.0 through 8.5.5.19:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH33994
- --OR--
. Apply Fix Pack 8.5.5.20 or later (targeted availability 3Q2021). 


For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH33994
 

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and  then apply Interim Fix PH33994
 

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.


Workarounds and Mitigations

None


Acknowledgement

The vulnerability was reported to IBM by Kylinking

Change History

07 Apr 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N+32
-----END PGP SIGNATURE-----