Lucene search

K
ibmIBM13A0462F9F445C19ADDDE9543FCB9CCA463DCD1421963FA8AB5CC16559B16BBD
HistorySep 14, 2022 - 3:02 p.m.

Security Bulletin: External Service invocation in IBM Business Space affects IBM Business Automation Workflow and IBM Business Process Manager family products (CVE-2018-1885)

2022-09-1415:02:20
www.ibm.com
6
ibm business space
external service invocation
security vulnerability
ibm business automation workflow
ibm business process manager

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

47.7%

Summary

A vulnerability in IBM Business Space can allow an attacker to cause an external service invocation.

Vulnerability Details

CVEID: CVE-2018-1885
DESCRIPTION: IBM Business Space could allow an unauthenticated attacker to obtain sensitve information using a specially cracted HTTP request.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152020&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

- IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2

- IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03

- IBM Business Process Manager Enterprise Service Bus V8.6

- IBM Business Process Manager V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06

- IBM Business Process Manager V8.5.6.0 through V8.5.6.0 Cumulative Fix 2

- IBM Business Process Manager V8.5.5.0

- IBM Business Process Manager V8.5.0.0 through V8.5.0.2

- IBM Business Process Manager V8.0.0.0 through V8.0.1.3

- IBM Business Process Manager V7.5.0.0 through V7.5.1.2

- WebSphere Enterprise Service Bus V7.0.0.0 through V7.5.1.2

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR60524 as soon as practical:

For IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2
· Upgrade to at least IBM Business Automation Workflow V18.0.0.1 as required by iFix and then apply iFix JR60524
--OR–
· Apply cumulative fix Business Automation Workflow V19.0.0.1

For IBM Business Process Manager V8.6.0.0 through V8.6.0.0 CF 2018.03
· Upgrade to at least IBM BPM 8.6.0.0 CF 2018.03 as required by iFix and then apply iFix JR60524
--OR–
· Upgrade to Business Automation Workflow V19.0.0.1

For IBM BPM V8.5.7.0 through V8.5.7.0 CF 2017.06
· Apply Cumulative Fix 2017.06 and then apply iFix JR60524
--OR–
· Upgrade to Business Automation Workflow V19.0.0.1

For IBM BPM V8.5.6.0 through V8.5.6.0 CF 2
· Apply C F2 and then apply iFix JR60524
--OR–
· Upgrade to Business Automation Workflow V19.0.0.1

For IBM BPM V8.5.5.0
· Apply iFix JR60524
--OR–
· Upgrade to Business Automation Workflow V19.0.0.1

For IBM BPM V8.5.0.0 through V8.5.0.2
· Apply iFix JR60524
--OR–
· Upgrade to Business Automation Workflow V19.0.0.1

For products in extended support:

  • IBM Business Process Manager V7.5.0.0 through V8.0.1.3

· Migrate to Business Automation Workflow V19.0.0.1

  • IBM Websphere Enterprise Service Bus V7.0 through V7.5.1.2

· Migrate to IBM Business Process Manager Enterprise Service Bus V8.6

--OR–

· Contact IBM support to obtain and then apply iFix JR60524

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_automation_workflowMatch18.0.0.2
OR
ibmbusiness_process_managerMatch8.6.0.
OR
ibmbusiness_process_managerMatch201803
OR
ibmbusiness_process_managerMatch8.6.0.
OR
ibmbusiness_process_managerMatch201712
OR
ibmbusiness_process_managerMatch8.6
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201706advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201703advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201612advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201609advanced
OR
ibmbusiness_process_managerMatch8.5.7.advanced
OR
ibmbusiness_process_managerMatch201606advanced
OR
ibmbusiness_process_managerMatch8.5.7advanced
OR
ibmbusiness_process_managerMatch8.5.6.2advanced
OR
ibmbusiness_process_managerMatch8.5.6.1advanced
OR
ibmbusiness_process_managerMatch8.5.6advanced
OR
ibmbusiness_process_managerMatch8.5.5advanced
OR
ibmbusiness_process_managerMatch8.5.0.2advanced
OR
ibmbusiness_process_managerMatch8.5.0.1advanced
OR
ibmbusiness_process_managerMatch8.5advanced
OR
ibmbusiness_process_managerMatch8.0.1.3advanced
OR
ibmbusiness_process_managerMatch8.0.1.2advanced
OR
ibmbusiness_process_managerMatch8.0.1.1advanced
OR
ibmbusiness_process_managerMatch8.0.1advanced
OR
ibmbusiness_process_managerMatch8.0advanced
OR
ibmbusiness_process_managerMatch7.5.1.2advanced
OR
ibmbusiness_process_managerMatch7.5.1.1advanced
OR
ibmbusiness_process_managerMatch7.5.1.0advanced
OR
ibmbusiness_process_managerMatch7.5.0.1advanced
OR
ibmbusiness_process_managerMatch7.5.0.0advanced
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201706express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201703express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201612express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201609express
OR
ibmbusiness_process_managerMatch8.5.7.express
OR
ibmbusiness_process_managerMatch201606express
OR
ibmbusiness_process_managerMatch8.5.7express
OR
ibmbusiness_process_managerMatch8.5.6.2express
OR
ibmbusiness_process_managerMatch8.5.6.1express
OR
ibmbusiness_process_managerMatch8.5.6express
OR
ibmbusiness_process_managerMatch8.5.5express
OR
ibmbusiness_process_managerMatch8.5.0.2express
OR
ibmbusiness_process_managerMatch8.5.0.1express
OR
ibmbusiness_process_managerMatch8.5express
OR
ibmbusiness_process_managerMatch8.0.1.3express
OR
ibmbusiness_process_managerMatch8.0.1.2express
OR
ibmbusiness_process_managerMatch8.0.1.1express
OR
ibmbusiness_process_managerMatch8.0.1express
OR
ibmbusiness_process_managerMatch8.0express
OR
ibmbusiness_process_managerMatch7.5.1.2express
OR
ibmbusiness_process_managerMatch7.5.1.1express
OR
ibmbusiness_process_managerMatch7.5.1.0express
OR
ibmbusiness_process_managerMatch7.5.0.1express
OR
ibmbusiness_process_managerMatch7.5.0.0express
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201706standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201703standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201612standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201609standard
OR
ibmbusiness_process_managerMatch8.5.7.standard
OR
ibmbusiness_process_managerMatch201606standard
OR
ibmbusiness_process_managerMatch8.5.7standard
OR
ibmbusiness_process_managerMatch8.5.6.2standard
OR
ibmbusiness_process_managerMatch8.5.6.1standard
OR
ibmbusiness_process_managerMatch8.5.6standard
OR
ibmbusiness_process_managerMatch8.5.5standard
OR
ibmbusiness_process_managerMatch8.5.0.2standard
OR
ibmbusiness_process_managerMatch8.5.0.1standard
OR
ibmbusiness_process_managerMatch8.5standard
OR
ibmbusiness_process_managerMatch8.0.1.3standard
OR
ibmbusiness_process_managerMatch8.0.1.2standard
OR
ibmbusiness_process_managerMatch8.0.1.1standard
OR
ibmbusiness_process_managerMatch8.0.1standard
OR
ibmbusiness_process_managerMatch8.0standard
OR
ibmbusiness_process_managerMatch7.5.1.2standard
OR
ibmbusiness_process_managerMatch7.5.1.1standard
OR
ibmbusiness_process_managerMatch7.5.1.0standard
OR
ibmbusiness_process_managerMatch7.5.0.1standard
OR
ibmbusiness_process_managerMatch7.5.0.0standard
OR
ibmbusiness_process_manager_enterprise_service_busMatch8.6.0.
OR
ibmbusiness_process_manager_enterprise_service_busMatch201803
OR
ibmbusiness_process_manager_enterprise_service_busMatch8.6.0.
OR
ibmbusiness_process_manager_enterprise_service_busMatch201712
OR
ibmbusiness_process_manager_enterprise_service_busMatch8.6
VendorProductVersionCPE
ibmbusiness_automation_workflow18.0.0.0cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.1cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
ibmbusiness_automation_workflow18.0.0.2cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
ibmbusiness_process_manager8.6.0.cpe:2.3:a:ibm:business_process_manager:8.6.0.:*:*:*:*:*:*:*
ibmbusiness_process_manager201803cpe:2.3:a:ibm:business_process_manager:201803:*:*:*:*:*:*:*
ibmbusiness_process_manager201712cpe:2.3:a:ibm:business_process_manager:201712:*:*:*:*:*:*:*
ibmbusiness_process_manager8.6cpe:2.3:a:ibm:business_process_manager:8.6:*:*:*:*:*:*:*
ibmbusiness_process_manager8.5.7.cpe:2.3:a:ibm:business_process_manager:8.5.7.:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201706cpe:2.3:a:ibm:business_process_manager:201706:*:*:*:advanced:*:*:*
ibmbusiness_process_manager201703cpe:2.3:a:ibm:business_process_manager:201703:*:*:*:advanced:*:*:*
Rows per page:
1-10 of 831

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

47.7%

Related for 13A0462F9F445C19ADDDE9543FCB9CCA463DCD1421963FA8AB5CC16559B16BBD