-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4170
            Security Bulletin: WebSphere Application Server is
            vulnerable to a Denial of Service (CVE-2021-38951)
                              9 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38951  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6524674

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server is vulnerable to a Denial of Service
(CVE-2021-38951)

Document Information

Document number    : 6524674
Modified date      : 08 December 2021
Product            : WebSphere Application Server
Software version   : 7.0, 8.0, 8.5, 9.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server

Summary

WebSphere Application Server is vulnerable to a Denial of Service. This has
been addressed.

Vulnerability Details

CVEID: CVE-2021-38951
DESCRIPTION: IBM WebSphere Application Server is vulnerable to a denial of
service, caused by sending a specially-crafted request. A remote attacker could
exploit this vulnerability to cause the server to consume all available CPU
resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
211405 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.10:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH41676
- --OR--
. Apply Fix Pack 9.0.5.11 or later (targeted availability 1Q2022).

For V8.5.0.0 through 8.5.5.20:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH41676
- --OR--
. Apply Fix Pack 8.5.5.21 or later (targeted availability 1Q2022).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH41676

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH41676

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Acknowledgement

The vulnerability was reported to IBM by r00t4dm at Cloud-Penetrating Arrow Lab
of Meituan Corp Information Security Department

Change History

08 Dec 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qt6P
-----END PGP SIGNATURE-----