-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1200
        Security Bulletin: Vulnerability in Apache MyFaces affects
               WebSphere Application Server (CVE-2021-26296)
                               9 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server Liberty
                   WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-26296  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6441433

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in Apache MyFaces affects WebSphere
Application Server (CVE-2021-26296)

Security Bulletin


Summary

There is a vulnerability in the Apache MyFaces library used by WebSphere
Application Server. This has been addressed.

Vulnerability Details

CVEID:   CVE-2021-26296
DESCRIPTION:   Apache MyFaces is vulnerable to cross-site request forgery,
caused by improper validation of user-supplied input. By persuading an
authenticated user to visit a malicious Web site, a remote attacker could send
a malformed HTTP request to perform unauthorized actions. An attacker could
exploit this vulnerability to perform cross-site scripting attacks, Web cache
poisoning, and other malicious activities.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
197017 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|17.0.0.3 - 21.0.0.3|
+------------------------------------+-------------------+
|WebSphere Application Server        |9.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.5                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.0                |
+------------------------------------+-------------------+

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.
    
For WebSphere Application Server Liberty 17.0.0.3 - 21.0.0.3 using the jsf-2.0,
jsf-2.1 or jsf-2.3 feature:

. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH34711
- --OR--
. Apply Fix Pack 21.0.0.4 or later (targeted availability 2Q2021).


For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.7:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH34711
- --OR--
. Apply Fix Pack 9.0.5.8 or later (targeted availability 2Q2021).  

For V8.5.0.0 through 8.5.5.19:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH34711
- --OR--
. Apply Fix Pack 8.5.5.20 or later (targeted availability 3Q2021).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH34711


Additional interim fixes may be available and linked off the interim fix
download page.

 WebSphere Application Server V8.0 is no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Change History

08 Apr 2021: Initial Publication

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

Document Information

More support for:
WebSphere Application Server

Software version:
Liberty

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS, Mac OS

Document number:
6441433

Modified date:
08 April 2021

UID

ibm16441433

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYG+ejONLKJtyKPYoAQgj/Q/5Abj7WU7t9CFXHAuYcqH4KwjJ8o4kWqI7
y3xYn0bi7nNyATWlLXy6VpCPJPLxwMCfOwkVmnl1k/T4dwR7PS2DzqZN9ObcLTj2
BhUyOqWma7ZHjicQnAkkTDhI8idMohisPMHOhFhDPTjc9+DKx7PFsspwSiJmgVfC
h1osmZ+V3aIhRmSEcm1+2KFO9Tje5yUFHWmShTBN/SWTPDp4qM4H4dT3V9k09LG1
p6Ex3QndDecEFLB6IkXGS/BQO7ZOiH9MPpH1Yi5MeybHAED6O+1x48rQd69QbQWi
qzON6qO4ow3vSevtCLEOHAdIJyNCZj7Pool1fATJDK5ds82jCx+wzZLfS7Wrf5J6
tNOI6g6C5BBRMtD814uEefMr1AL2MlprRNt+2Q9UQABIL2zoEIGZFxtPYK8y9CPF
RCHXQgmFhf2p9QELiXhXf/eoR19f0VjfdQov5b3FIDuasEiMQV6Vefs3HKr5NEnJ
dQIim8qp/7iWalO/brztAB9YNVXoddftlXJNV6BzJu1n+hOgvkXcqaxQaovo7LwV
FnsmWEdLOLzfi6R3DRSEbwzfS5up2bfkfyABBIdab9pbNJPHeFcq1a+TDm43IEz2
r/9ZXmbPWW8HUGY+tJKR0HGrmGx2Ni9hM7V5f0Tw25VFa6HxIfbgL1y4l+elzvH2
puxV4VQ/zmY=
=OOmM
-----END PGP SIGNATURE-----