-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2591
 Security Bulletin: WebSphere Application Server shipped with IBM Security
 Access Manager for Enterprise Single Sign-On is vulnerable to a Privilege
                 Escalation vulnerability (CVE-2021-29736)
                               2 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single Sign-On
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29736  

Reference:         ESB-2021.2571

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6477340

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin

Document Information

Document number    : 6477340
Modified date      : 01 August 2021
Product            : IBM Security Access Manager for Enterprise Single Sign-On
Software version   : 8.2.0, 8.2.1, 8.2.2
Operating system(s): Windows

Summary

IBM WebSphere Application Server is shipped with IBM Security Access Manager
for Enterprise Single Sign-On. Information about a security vulnerability
affecting IBM WebSphere Application Server has been published in a security
bulletin.

Vulnerability Details

CVEID:   CVE-2021-29736
DESCRIPTION:   IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could
allow a remote user to gain elevated privileges on the system. IBM X-Force ID:
201300.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
201300 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

8.2.0, 8.2.1, 8.2.2


Remediation/Fixes

+----------------------+--------------+---------------------------------------+
|                      |   Affected   |                                       |
|Principal Product and |  Supporting  | Affected Supporting Product Security  |
|      Version(s)      | Product and  |               Bulletin                |
|                      |   Version    |                                       |
+----------------------+--------------+---------------------------------------+
|IBM Security Access   |IBM WebSphere |Security Bulletin: WebSphere           |
|Manager for Enterprise|Application   |Application Server is vulnerable to a  |
|Single Sign-On 8.2.0  |Server 7.0    |Privilege Escalation vulnerability     |
|                      |              |(CVE-2021-29736)                       |
+----------------------+--------------+---------------------------------------+
|IBM Security Access   |IBM WebSphere |Security Bulletin: WebSphere           |
|Manager for Enterprise|Application   |Application Server is vulnerable to a  |
|Single Sign-On 8.2.1  |Server 7.0,   |Privilege Escalation vulnerability     |
|                      |8.5           |(CVE-2021-29736)                       |
+----------------------+--------------+---------------------------------------+
|IBM Security Access   |IBM WebSphere |Security Bulletin: WebSphere           |
|Manager for Enterprise|Application   |Application Server is vulnerable to a  |
|Single Sign-On 8.2.2  |Server 8.5    |Privilege Escalation vulnerability     |
|                      |              |(CVE-2021-29736)                       |
+----------------------+--------------+---------------------------------------+



Workarounds and Mitigations

None

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

30 Jul 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

Modified date:
01 August 2021

UID

ibm16477340

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LTz8
-----END PGP SIGNATURE-----