Lucene search

K
ibmIBM95B0595312861A0295A6D9EC32AB6A8591B858AC44B05392908100293E9561E9
HistorySep 14, 2020 - 7:49 a.m.

Security Bulletin: Cross-site scripting vulnerability affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2020-4530

2020-09-1407:49:51
www.ibm.com
9
ibm business automation workflow
ibm business process manager
cross-site scripting
vulnerability
advanced profiles
javascript code
web ui
credentials disclosure
cve-2020-4530
interim fix
cumulative fix
apar jr62417

EPSS

0.001

Percentile

19.6%

Summary

IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to a cross-site scripting attack. This vulnerability only affects BPM and BAW profiles of type โ€œAdvancedโ€.

Vulnerability Details

CVEID:CVE-2020-4530
**DESCRIPTION:**IBM Business Automation Workflow and IBM Business Process Manager are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182714 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Workflow C.D.0
IBM Business Process Manager 8.0, 8.5, 8.6

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR62417 as soon as practical:

  • IBM Business Automation Workflow (including fix for IBM Business Process Manager V8.6.0.0 2018.03)
  • IBM Business Process Manager Advanced
  • For IBM Business Automation Workflow V18.0, V19.0, and V20.0
    ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62417
    --ORโ€“
    ยท Apply cumulative fix Business Automation Workflow V20.0.0.2 or later

For IBM Business Process Manager V8.6
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62417
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.2 or later

For IBM BPM V8.5
ยท Upgrade to IBM BPM V8.5.7, apply Cumulative Fix 2017.06 and then apply iFix JR62417
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.2 or later

For IBM BPM V8.0
ยท Upgrade to IBM BPM V8.0.1, apply Fix Pack 3 and then apply iFix JR62417
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.2 or later

Workarounds and Mitigations

None

EPSS

0.001

Percentile

19.6%

Related for 95B0595312861A0295A6D9EC32AB6A8591B858AC44B05392908100293E9561E9