-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1786
         Multiple Vulnerabilities in IBM Java SDK affect WebSphere
                     Application Server April 2021 CPU
                                21 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  IBM i
                   AIX
                   HP-UX
                   Linux variants
                   Mac OS
                   Solaris
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-2161  

Reference:         ASB-2021.0076
                   ESB-2021.1595
                   ESB-2021.1444
                   ESB-2021.1414

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6454853

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect WebSphere
Application Server April 2021 CPU

Security Bulletin

Document Information
Product: WebSphere Application Server
Software version: 9.0, 8.5, Liberty
Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS, Mac OS
Document number: 6454853
Modified date: 20 May 202

Summary

There are multiple vulnerabilities in the IBM SDK, Java Technology Edition
that is shipped with IBM WebSphere Application Server. These might affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition. These products have addressed the applicable CVEs. If you run your own
Java code using the IBM Java Runtime delivered with this product, you should
evaluate your code to determine whether the complete list of vulnerabilities is
applicable to your code. For a complete list of vulnerabilities, refer to the
link for "IBM Java SDK Security Bulletin" located in the References section for
more information. HP fixes are on a delayed schedule.

Vulnerability Details

CVEID:   CVE-2021-2161
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, high integrity impact, and no availability impact.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
200290 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

+--------------------------------------------------------+
|Affected Product(s)                 |Version(s)         |
|------------------------------------+-------------------|
|WebSphere Application Server Liberty|Continuous Delivery|
|------------------------------------+-------------------|
|WebSphere Application Server        |9.0                |
|------------------------------------+-------------------|
|WebSphere Application Server        |8.5                |
+--------------------------------------------------------+


Remediation/Fixes

For WebSphere Application Server Liberty:

  Upgrade to IBM SDK, Java Technology Edition Version 8 SR6 FP30 refer to IBM
Java SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 6
FP30 using the instructions in the IBM Knowledge Center Installing and updating
IBM SDK, Java Technology Edition on distributed environments then use the IBM
Installation Manager to access the online product repositories to install the
SDK or use IBM Installation Manager and access the packages from Fixcentral.


For V8.5.0.0 through 8.5.5.19 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition: 

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:


For IBM SDK Java Technology Edition Version 7

  * Apply interim fix PH36467: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 85. 


For IBM SDK Java Technology Edition Version 7R1

  * Apply interim fix PH36466: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 85.


For IBM SDK Java Technology Edition Version 8 SR6 FP30

  * For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply interim fix PH36463: Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 6 FP30. 

       OR

  * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 20
    (8.5.5.20) or later (targeted availability 3Q 2021).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

20 May 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A//+
-----END PGP SIGNATURE-----