Lucene search

K
ibmIBM482018B52560E20A79BE4F4F895E0A2485E8B007B5ED634C5C5E07B86AA6BB70
HistoryOct 12, 2020 - 4:35 p.m.

Security Bulletin: Cross-Site Scripting vulnerability affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2020-4557

2020-10-1216:35:44
www.ibm.com
8
ibm business automation workflow
ibm business process manager
cross-site scripting
vulnerability
javascript code injection
web ui
credentials disclosure
trusted session
cve-2020-4557
interim fix
cumulative fix

EPSS

0.001

Percentile

19.6%

Summary

IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to a cross-site scripting attack.

Vulnerability Details

CVEID:CVE-2020-4557
**DESCRIPTION:**IBM Business Automation Workflow and IBM Business Process Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183611 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Workflow V20.0
V19.0
V18.0
IBM Business Process Manager V8.6
V8.5

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR62436 as soon as practical:

For IBM Business Automation Workflow V18.0,V19.0, and V20.0
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62436
--ORโ€“
ยท Apply cumulative fix Business Automation Workflow V20.0.0.2

For IBM Business Automation Workflow on Containers, see Readme for IBM Business Automation Workflow on Containers 20.0.0.1 IF001

For IBM Business Process Manager V8.6
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62436
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.2 or later

For IBM BPM V8.5
ยท Upgrade to IBM BPM V8.5.7, apply Cumulative Fix 2017.06 and then apply iFix JR62436
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.1 or later

For IBM BPM V8.0
ยท Upgrade to IBM BPM V8.0.1, apply Fix Pack 3 and then apply iFix JR62436
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.1 or later

Workarounds and Mitigations

None

EPSS

0.001

Percentile

19.6%

Related for 482018B52560E20A79BE4F4F895E0A2485E8B007B5ED634C5C5E07B86AA6BB70