IBM Support

Security Bulletin: Multiple vulnerabilities in IBM HTTP Server used by WebSphere Application Server

Security Bulletin


Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere Application Server. This has been addressed.

Vulnerability Details

CVEID:   CVE-2021-34798
DESCRIPTION:   Apache HTTP Server is vulnerable to a denial of service, caused by a NULL pointer dereference in httpd core. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/209518 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2021-40438
DESCRIPTION:   Apache HTTP Server is vulnerable to server-side request forgery, caused by an error in mod_proxy. By sending a specially crafted request uri-path, a remote attacker could exploit this vulnerability to forward the request to an origin server chosen by the remote user.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/209526 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products.

Affected Product(s)Version(s)
IBM HTTP Server9.0

Remediation/Fixes

For IBM HTTP Server used by WebSphere Application Server:

For V9.0.0.0 through 9.0.5.9:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH40343
--OR--
· Apply Fix Pack 9.0.5.10 or later (targeted availability 4Q2021). 

Additional interim fixes may be available and linked off the interim fix download page.

 Important Note

 IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and
 integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will
 be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential
 risk.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

29 Sep 2021: Initial Publication
11 Nov 2021: Updated CVSS score for CVE-2021-40438; changed from 7.4 to 9.0

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSEQTJ","label":"IBM HTTP Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"9.0","Edition":"Base,Enterprise,Advanced,Single Server,Network Deployment","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
11 November 2021

UID

ibm16493841