-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1896
Security Bulletin: Insufficient authorization in Service REST API and cross
          site scripting vulnerability in REST API affecting IBM
          Business Process Manager (CVE-2015-1905, CVE-2015-1906)
                               20 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Process Manager Advanced
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1906 CVE-2015-1905 

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21700717

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Insufficient authorization in Service REST API and cross 
site scripting vulnerability in REST API affecting IBM Business Process 
Manager (CVE-2015-1905, CVE-2015-1906)

Security Bulletin

Document information

More support for:

IBM Business Process Manager Advanced

Security

Software version:

7.5, 7.5.0.1, 7.5.1, 7.5.1.1, 7.5.1.2, 8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3,
8.5, 8.5.0.1, 8.5.5, 8.5.6

Operating system(s):

AIX, Linux, Linux zSeries, Solaris, Windows, z/OS

Reference #:

1700717

Modified date:

2015-07-17

Summary

IBM Business Process Manager REST API is vulnerable to cross site scripting 
due to insufficiently restricted parameter values for controlling content 
types. IFixes shipped with this advisory also close an additional 
vulnerability due to insufficient authorization checks on interacting with 
services via the REST API.

Vulnerability Details

CVEID: CVE-2015-1905

DESCRIPTION: IBM Business Process Manager allows users to manipulate variable
values of tasks that these users are not authorized to see or update.

CVSS Base Score: 4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/101729 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVEID: CVE-2015-1906

DESCRIPTION: IBM Business Process Manager is vulnerable to cross-site 
scripting, caused by improper validation of user-supplied input. A remote 
attacker could exploit this vulnerability using a specially-crafted URL to 
execute script in a victim's Web browser within the security context of the 
hosting Web site, once the URL is clicked. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 3.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/101730 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

Affected Products and Versions

    IBM Business Process Manager V7.5.x through V8.5.6.0

Remediation/Fixes

Install the interim fix for APAR JR52772 as appropriate for your current IBM 
Business Process Manager version.

IBM Business Process Manager Express

IBM Business Process Manager Standard

IBM Business Process Manager Advanced

If you are on earlier unsupported releases, IBM strongly recommends to 
upgrade.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

2015-07-17: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yGZ3
-----END PGP SIGNATURE-----