-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3950
  Cross-Site Scripting vulnerability in IBM Business Automation Workflow
                             21 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Automation Workflow
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1849  

Reference:         ASB-2018.0305
                   ASB-2018.0304
                   ESB-2018.3901
                   ESB-2018.3877

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10743081

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-Site Scripting vulnerability in IBM Business
Automation Workflow (CVE-2018-1849)

Security Bulletin

Document information

Component: Not Applicable
Software version: 18.0.0.0, 18.0.0.1
Operating system(s): AIX, Linux, Windows
Reference #: 0743081
Modified date: 20 December 2018


Summary

A Cross-Site Scripting vulnerability has been found in Business Process
Choreographer (BPC) Explorer of IBM Business Automation Workflow.

Vulnerability Details

CVEID: CVE-2018-1849
DESCRIPTION: IBM Business Process Manager (BPM) is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the web UI, thus altering the intended functionality and potentially
disclosing credentials in a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/1
50948 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

- - IBM Business Automation Workflow V18.0.0.0 through V18.0.0.1

- - IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix
2018.03 

- - IBM Business Process Manager Advanced V8.5.7.0 through V8.5.7.0 Cumulative
Fix 2017.06

- - IBM Business Process Manager Advanced V8.5.6.0 through V8.5.6.0 Cumulative
Fix 2

- - IBM Business Process Manager Advanced V8.5.5.0

- - IBM Business Process Manager Advanced V8.5.0.0 through V8.5.0.2

- - IBM Business Process Manager Advanced V8.0.0.0 through V8.0.1.3

- - IBM Business Process Manager Advanced V7.5.0.0 through V7.5.1.2

- - earlier unsupported version of WebSphere Process Server

 

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix
(CF) containing APAR JR60177 as soon as practical:

  o IBM Business Automation Workflow
  o IBM Business Process Manager
  o IBM Business Process Manager Advanced


For IBM Business Automation Workflow V18.0.0.0 through V18.0.0.1
. Upgrade to minimal cumulative fix levels as required by iFix and then apply
iFix JR60177
Note that Business Automation Workflow 18.0.0.0 is a software bundle that
includes IBM Business Process Manager V8.6.0.0 CF 2018.03. To download the fix
for IBM Business Automation Workflow 18.0.0.0, download the fix labeled
"8.6.0.201803-WS-BPM-IFJR60177".  
- --OR--
. Apply cumulative fix Business Automation Workflow V18.0.0.2 

For IBM Business Process Manager V8.6.0.0 through V8.6.0.0 CF 2018.03
. Upgrade to minimal cumulative fix levels as required by iFix and then apply
iFix JR60177
Note that Business Automation Workflow 18.0.0.0 is a software bundle that
includes IBM Business Process Manager V8.6.0.0 CF 2018.03. To download the fix
for IBM Business Process Manager V8.6.0.0 CF 2018.03, download the fix labeled
"8.6.0.201803-WS-BPM-IFJR60177".
- --OR--
. Upgrade to Business Automation Workflow V18.0.0.2 

For IBM BPM V8.5.7.0 through V8.5.7.0 CF 2017.06
. Apply Cumulative Fix 2017.06 and then apply iFix  JR60177
- --OR--
. Upgrade to Business Automation Workflow V18.0.0.2 

For IBM BPM V8.5.6.0 through V8.5.6.0 CF 2
. Apply CF2 and then apply iFix  JR60177
- --OR--
. Upgrade to Business Automation Workflow V18.0.0.2 

For IBM BPM V8.5.5.0
. Apply iFix  JR60177
- --OR--
. Upgrade to Business Automation Workflow V18.0.0.2 

For IBM BPM V8.5.0.0 through V8.5.0.2
. Apply iFix  JR60177
- --OR--
. Upgrade to Business Automation Workflow V18.0.0.2 

For products in extended support:

  o IBM Business Process Manager V7.5.0.0 through V7.5.1.2
  o IBM Business Process Manager V8.0.0.0 through V8.0.1.3

 

. Migrate to Business Automation Workflow V18.0.0.2 

- --OR--

. Contact IBM support to obtain and then apply iFix  JR60177

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

19 Dec 2018: initial version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                          Cross reference information
 Product  Component Platform                   Version                  Edition
   IBM              AIX,
Business            Linux,    8.6.0.CF201803, 8.6.0.CF201712, 8.6
 Process            Windows
 Manager
   IBM              AIX,      8.5.7.CF201706, 8.5.7.CF201703,
Business            Linux,    8.5.7.CF201612, 8.5.7.CF201609,
 Process            Solaris,  8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1,
 Manager            Windows,  8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5,
Advanced            z/OS      8.0.1.3, 8.0.1.2, 8.0.1.1, 8.0.1, 8.0,
                              7.5.1.2, 7.5.1.1, 7.5.1, 7.5.0.1, 7.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y7PG
-----END PGP SIGNATURE-----