-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2215
Cross-Site Scripting vulnerability affect IBM Business Automation Workflow
                  and IBM Business Process Manager (BPM)
                               29 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Automation Workflow
                   IBM Business Process Manager
Publisher:         IBM
Operating System:  AIX
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4557  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6241338

- --------------------------BEGIN INCLUDED TEXT--------------------

Summary

IBM Business Process Manager and IBM Business Automation Workflow are
vulnerable to a cross-site scripting attack.

Vulnerability Details

CVEID:   CVE-2020-4557
DESCRIPTION:   IBM Business Automation Workflow and IBM Business Process
Manager is vulnerable to cross-site scripting. This vulnerability allows users
to embed arbitrary JavaScript code in the Web UI thus altering the intended
functionality potentially leading to credentials disclosure within a trusted
session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
183611 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

 

+----------------------------+---------+
|Affected Product(s)         |Version  |
|                            |(s)      |
+----------------------------+---------+
|IBM Business Automation     |V20.0    |
|Workflow                    |V19.0    |
|                            |V18.0    |
+----------------------------+---------+
|IBM Business Process Manager|V8.6     |
|                            |V8.5     |
+----------------------------+---------+

 

For earlier and unsupported versions of the products, IBM recommends upgrading
to a fixed, supported version of the product.


Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix
(CF) containing APAR JR62436 as soon as practical:

  ? IBM Business Automation Workflow  (including fix for IBM Business Process
    Manager V8.6.0.0 2018.03)
  ? IBM Business Process Manager Advanced
  ? IBM Business Process Manager Standard
  ? IBM Business Process Manager Express

For IBM Business Automation Workflow V18.0,V19.0, and V20.0
. Upgrade to minimal cumulative fix levels as required by iFix and then apply
iFix JR62436
- --OR--
. Apply cumulative fix Business Automation Workflow V20.0.0.2

For IBM Business Process Manager V8.6
. Upgrade to minimal cumulative fix levels as required by iFix and then apply
iFix JR62436
- --OR--
. Upgrade to Business Automation Workflow V20.0.0.2 or later

For IBM BPM V8.5
. Upgrade to IBM BPM V8.5.7, apply Cumulative Fix 2017.06 and then apply iFix
JR62436
- --OR--
. Upgrade to Business Automation Workflow V20.0.0.1 or later

For IBM BPM V8.0
. Upgrade to IBM BPM V8.0.1, apply Fix Pack 3 and then apply iFix JR62436
- --OR--
. Upgrade to Business Automation Workflow V20.0.0.1 or later

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

28 Jun 2020: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GTlG
-----END PGP SIGNATURE-----