-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1650
           A cross-site scripting vulnerability in IBM Business
              Automation Workflow and IBM BPM has been found
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Automation Workflow
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4204  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880499

- --------------------------BEGIN INCLUDED TEXT--------------------

A cross-site scripting vulnerability in IBM Business Automation Workflow and
IBM BPM has been found.

Document information

More support for: IBM Business Automation Workflow

Software version: 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1

Operating system(s): Platform Independent

Reference #: 0880499

Modified date: 09 May 2019

Vulnerability Details

CVEID: CVE-2019-4204
DESCRIPTION: IBM Business Automation Workflow is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the Web UI thus altering the intended functionality potentially leading to
credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159125 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

- - IBM Business Automation Workflow V18.0.0.0 through V19.0.0.1

- - IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix
2018.03 

- - IBM Business Process Manager V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix
(CF) containing APAR JR60830 as soon as practical:

  o IBM Business Automation Workflow (including fix for IBM Business Process
    Manager V8.6.0.0 2018.03)
  o IBM Business Process Manager Advanced
  o IBM Business Process Manager Standard
  o IBM Business Process Manager Express


For IBM Business Automation Workflow V18.0.0.0 through V19.0.0.1
. Upgrade to at least IBM Business Automation Workflow V18.0.0.1 as required by
iFix and then apply iFix JR60830
- --OR--
. Apply cumulative fix Business Automation Workflow V19.0.0.2 (planned for end
of Q2 2019)

For IBM Business Process Manager V8.6.0.0 through V8.6.0.0 CF 2018.03
. Upgrade to at least IBM BPM 8.6.0.0 CF 2017.12 as required by iFix and then
apply iFix JR60830
- --OR--
. Upgrade to Business Automation Workflow V19.0.0.1 

For IBM BPM V8.5.7.0 through V8.5.7.0 CF 2017.06
. Apply Cumulative Fix 2017.06 and then apply iFix JR60830
- --OR--
. Upgrade to Business Automation Workflow V19.0.0.1

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

09 May 2019: initial version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                          Cross reference information
  Product    Component  Platform                 Version                Edition
IBM Business           Platform
  Process              Independent 8.6.0.CF201803, 8.6.0.CF201712, 8.6
  Manager
IBM Business                       8.5.7.CF201706, 8.5.7.CF201703,
  Process              Platform    8.5.7.CF201612, 8.5.7.CF201609,
  Manager              Independent 8.5.7.CF201606, 8.5.7
  Advanced
IBM Business                       8.6.0.CF201803, 8.6.0.CF201712, 8.6,
  Process              Platform    8.5.7.CF201706, 8.5.7.CF201703,
  Manager              Independent 8.5.7.CF201612, 8.5.7.CF201609,
  Express                          8.5.7.CF201606, 8.5.7
IBM Business                       8.5.7.CF201706, 8.5.7.CF201703,
  Process              Platform    8.5.7.CF201612, 8.5.7.CF201609,
  Manager              Independent 8.5.7.CF201606, 8.5.7
  Standard

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yU/k
-----END PGP SIGNATURE-----