IBM Support

Security Bulletin: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to Clickjacking (CVE-2021-39038)

Security Bulletin


Summary

IBM WebSphere Application Server is vulnerable to clickjacking when REST API discovery is configured through the WebSphere administrative console Web Container settings to enable the API Discovery service, or through IBM WebSphere Application Server Liberty features mpOpenAPI-1.0, mpOpenAPI-1.1, mpOpenAPI-2.0, apiDiscovery-1.0, openapi-3.0 or openapi-3.1. This has been addressed.

Vulnerability Details

CVEID:   CVE-2021-39038
DESCRIPTION:   IBM WebSphere Application Server could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213968 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM WebSphere Application Server Liberty17.0.0.3 - 22.0.0.2
IBM WebSphere Application Server9.0

Remediation/Fixes

 IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains APAR PH43223 and PH43760. To determine if a feature is enabled for IBM WebSphere Application Server Liberty, refer to How to determine if Liberty is using a specific feature.

For IBM WebSphere Application Server Liberty 17.0.0.3 - 22.0.0.2 using the mpOpenAPI-1.0, mpOpenAPI-1.1, mpOpenAPI-2.0, apiDiscovery-1.0, openapi-3.0 or openapi-3.1 feature:

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH43223
--OR--
· Apply Fix Pack 22.0.0.3 or later (targeted availability 1Q2022).

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.11:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH43760
--OR--
· Apply Fix Pack 9.0.5.12 or later (targeted availability 2Q2022).  

 

Additional interim fixes may be available and linked off the interim fix download page.

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

To determine if a feature is enabled for WebSphere Application Server Liberty, refer to How to determine if Liberty us using a specific feature

 

Acknowledgement

Change History

23 Feb 2022: Initial Publication
15 Mar 2022: Updated version range for v9 and added interim fix.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Component":"Liberty","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"},{"code":"PF017","label":"Mac OS"}],"Version":"7.0, 8.0, 8.5, 9.0, Liberty","Edition":"Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server,Liberty","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 March 2022

UID

ibm16559044