-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0789
Security Bulletin: IBM WebSphere Application Server is vulnerable to remote
                code execution due to Dojo (CVE-2021-23450)
                             23 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
                   Mac OS
Resolution:        None
CVE Names:         CVE-2021-23450  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6558594

Comment: CVSS (Max):  9.8 CVE-2021-23450 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM WebSphere Application Server is vulnerable to remote code execution due to
Dojo (CVE-2021-23450)

Document Information

Document number    : 6558594
Modified date      : 22 February 2022
Product            : WebSphere Application Server
Component          : Liberty
Software version   : 7.0, 8.0, 8.5, 9.0, Liberty
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
                     Mac OS
Edition            : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server,Liberty

Summary

There is a vulnerability in the Dojo library used by IBM WebSphere Application
Server traditional in the Admin Console and used by the IBM WebSphere
Application Server Liberty with the adminCenter-1.0 feature enabled. This has
been addressed.

Vulnerability Details

CVEID: CVE-2021-23450
DESCRIPTION: Dojo could allow a remote attacker to execute arbitrary code on
the system, caused by a prototype pollution in the setObject function. By
sending a specially-crafted reuqest, an attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
216463 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+----------------------------------------+-------------------+
|Affected Product(s)                     |Version(s)         |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server Liberty|17.0.0.3 - 22.0.0.2|
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |9.0                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |8.5                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |8.0                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |7.0                |
+----------------------------------------+-------------------+

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a
currently available interim fix or fix pack that contains the APAR PH43148 or
APAR PH43817. To determine if a feature is enabled for WebSphere Application
Server Liberty, refer to How to determine if Liberty is using a specific
feature .

For IBM WebSphere Application Server Liberty 17.0.0.3 - 22.0.0.2 using the
adminCenter-1.0 feature:

. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH43817
- --OR--
. Apply Fix Pack 22.0.0.3 or later (targeted availability 1Q2022).

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.11:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH43148
- --OR--
. Apply Fix Pack 9.0.5.12 or later (targeted availability 2Q2022).

For V8.5.0.0 through 8.5.5.21:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH43148
- --OR--
. Apply Fix Pack 8.5.5.22 or later (targeted availability 3Q2022).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH43148

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH43148

Additional interim fixes may be available and linked off the interim fix
download page.

IBM WebSphere Application Server V7.0 and V8.0 are no longer in full support;
IBM recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

To determine if a feature is enabled for WebSphere Application Server Liberty,
refer to How to determine if Liberty is using a specific feature .

Change History

22 Feb 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zRHc
-----END PGP SIGNATURE-----