-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3396
            Security Bulletin:Liberty for Java for IBM Cloud is
           vulnerable to Information Disclosure (CVE-2021-29842)
                              14 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Liberty for java
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29842  

Reference:         ESB-2021.3171
                   ESB-2021.3124

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6498143

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:Liberty for Java for IBM Cloud is vulnerable to Information
Disclosure (CVE-2021-29842)

Document Information

Document number    : 6498143
Modified date      : 12 October 2021
Product            : Liberty for Java
Software version   : All
Operating system(s): Linux

Summary

IBM WebSphere Application Server Liberty is vulnerable to Information Exposure.

Vulnerability Details

CVEID: CVE-2021-29842
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty
17.0.0.3 through 21.0.0.9 could allow a remote user to enumerate usernames due
to a difference of responses from valid and invalid login attempts. IBM X-Force
ID: 205202.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
205202 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

These vulnerabilities affect all versions of Liberty for Java in IBM Cloud up
to and including v3.61.

Remediation/Fixes

To upgrade to Liberty for Java v3.62-20210922-1852 or higher, you must re-stage
or re-push your application

To find the current version of Liberty for Java in IBM Cloud being used, from
the command-line Cloud Foundry client by running the following commands:

cf ssh <appname> -c cat "staging_info.yml"

Look for the following lines:

{"detected_buildpack":"Liberty for Java(TM) (WAR, liberty-21.0.0_9,
buildpack-v3.62-20210922-1852, ibmjdk-1.8.0_sr6fp36-20210824, env,
spring-auto-reconfiguration-1.12.0_RELEASE)","start_command":".liberty/
initial_startup.rb"}

To re-stage your application using the command-line Cloud Foundry client, use
the following command:

cf restage <appname>

To re-push your application using the command-line Cloud Foundry client, use
the following command:

cf push <appname>

Workarounds and Mitigations

None

Change History

12 Oct 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vSJm
-----END PGP SIGNATURE-----