-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0228
Security Bulletin: Ineffective Cross Site Request Forgery (CSRF) protection
           in IBM Business Process Manager (BPM) (CVE-2017-1769)
                              23 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Process Manager
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1769  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22011579

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Ineffective Cross Site Request Forgery (CSRF) protection in
IBM Business Process Manager (BPM) (CVE-2017-1769)

Document information

More support for: IBM Business Process Manager

Security

Software version: 8.6

Operating system(s): AIX, Linux, Windows

Reference #: 2011579

Modified date: 22 January 2018

Security Bulletin

Summary

The optional Cross Site Request Forgery (CSRF) protection feature using 
Referer header whitelisting is ineffective in IBM BPM V8.6.0.0. The check is 
effectively skipped.

Vulnerability Details

CVEID: CVE-2017-1769

DESCRIPTION: IBM Business Process Manager is vulnerable to cross-site request
forgery which could allow an attacker to execute malicious and unauthorized 
actions transmitted from a user that the website trusts.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/136783 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

- - IBM Business Process Manager V8.6.0.0

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix
(CF) containing APAR JR58805 as soon as practical:

IBM Business Process Manager

IBM Business Process Manager Express

For IBM BPM V8.6.0.0 (released 2017.09)

Install CF 2017.12 or later

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

22 January 2018: initial version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RAKE
-----END PGP SIGNATURE-----