Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2021.1373 Security Bulletin: Vulnerability in Dojo affects WebSphere Application Server (CVE-2020-5258) 22 April 2021 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: WebSphere Application Server Publisher: IBM Operating System: AIX HP-UX IBM i Linux variants Solaris Windows Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated Overwrite Arbitrary Files -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2020-5258 Reference: ASB-2020.0132 ESB-2021.1321 Original Bulletin: https://www.ibm.com/support/pages/node/6443101 - --------------------------BEGIN INCLUDED TEXT-------------------- Vulnerability in Dojo affects WebSphere Application Server (CVE-2020-5258) Document Information Document number : 6443101 Modified date : 21 April 2021 Product : WebSphere Application Server Software version : 7.0, 8.0, 8.5, 9.0 Operating system(s): AIX HP-UX IBM i Linux Solaris Windows z/OS Edition : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server Summary There is a vulnerability in the Dojo library used by WebSphere Application Server. This has been addressed. Vulnerability Details CVEID: CVE-2020-5258 DESCRIPTION: Dojo dojo could allow a remote attacker to inject arbitrary code on the system, caused by a prototype pollution flaw. By injecting other values, an attacker could exploit this vulnerability to overwrite, or pollute, a JavaScript application object prototype of the base object. CVSS Base score: 7.5 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/ 177751 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N) Affected Products and Versions +------------------------------------+-------------------+ |Affected Product(s) |Version(s) | +------------------------------------+-------------------+ |WebSphere Application Server |9.0 | +------------------------------------+-------------------+ |WebSphere Application Server |8.5 | +------------------------------------+-------------------+ |WebSphere Application Server |8.0 | +------------------------------------+-------------------+ |WebSphere Application Server |7.0 | +------------------------------------+-------------------+ |WebSphere Application Server Liberty|17.0.0.3 - 21.0.0.3| +------------------------------------+-------------------+ Remediation/Fixes The recommended solution is to apply the interim fix or Fix Pack containing APAR PH34122 for each named product as soon as practical. For WebSphere Application Server Liberty 17.0.0.3 - 21.0.0.3 using the adminCenter-1.0 feature: . Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH34122 - --OR-- . Apply Liberty Fix Pack 21.0.0.4 or later (targeted availability 2Q2021). For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition: For V9.0.0.0 through 9.0.5.7: . Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH34122 - --OR-- . Apply Fix Pack 9.0.5.8 or later (targeted availability 2Q2021). For V8.5.0.0 through 8.5.5.19: . Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH34122 - --OR-- . Apply Fix Pack 8.5.5.20 or later (targeted availability 3Q2021). For V8.0.0.0 through 8.0.0.15: . Upgrade to 8.0.0.15 and then apply Interim Fix PH34122 For V7.0.0.0 through 7.0.0.45: . Upgrade to 7.0.0.45 and then apply Interim Fix PH34122 Additional interim fixes may be available and linked off the interim fix download page. WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. Workarounds and Mitigations None Get Notified about Future Security Bulletins References Complete CVSS v3 Guide On-line Calculator v3 Off Acknowledgement Change History 13 Apr 2021: Initial Publication - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBYIDUveNLKJtyKPYoAQi12Q//Q+pZqa202dVn+vI3HZ3+4E+4+GygK1+8 id3dEzT42aJ8f7SSMLpzUAfAQuKpn+ptbxEIpuiUG//7wN2saQuBaef2Yg1+cgsf MwOoy6Cd5+4moGGs42bprasch6f7kd+DtqlOQbP+7gCmXStRLlnyjSejpF4SRtBP raB+4U0W/ifCFsNlAg7ISz5uJDEIq1QFDzRNafn3V5+XHYRpKwdmFTO1B/XmBC/u G/QTOuMjmv3kU0Q5MorYdO0OttkyXK7O/d6mwy4XDvM0TvxOJaq8Q4Pf6ylyU72X PfO3El9f9zLBho+RklVE6HL5I/KseccsS8IXEoYDZH8mKoDD6XU2yW8/Owv8ZsLR VGSaAsYl/HLPThgZRNLw0VSRhiDYyvqx8j8lZ6zOCM30d2xSQuytO97bz9U5TQaA wTIJXjO3lDV9P63vZm/iCLv6QFtCW5An6NSw4jBWXM9WUwH5PWfXgSoVH86NhQRS lmzP5IPs+QVzGmP1vX0KEs7xylMYuLXAfS+QeDHK0AtGlqZkmz5+LneGTbYUSs7h +B2KZ6ZOG4nKpiz4N6HSDEcJ2PYnbW+rT+DLnifhewp6L4nqY0s4lHznjmnXhGJE ed5qt8jOzfm/UJnbi0x0bgxzdR9t+TvHJt9NIcDLw/Ipvir2R8LdDsRD65f1Lr9P dB0UB3rFuXA= =uVE8 -----END PGP SIGNATURE-----