-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0310
 Security Bulletin: Cross-Site Scripting vulnerability affects IBM Process
       Designer used in IBM Business Process Manager (CVE-2017-1494)
                              31 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Process Manager
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1494  

Reference:         ESB-2017.3228

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22011849

- --------------------------BEGIN INCLUDED TEXT--------------------

Document information

More support for: IBM Business Process Manager Advanced
Security

Software version: 8.0, 8.0.1, 8.5, 8.5.0.1, 8.5.0.2, 8.5.5, 8.5.6, 8.5.6.1,
8.5.6.2, 8.5.7.CF201606, 8.5.7.CF201609, 8.5.7.CF201612, 8.5.7.CF201703,
8.5.7.CF201706, 8.5.7, 8.6

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 2011849

Modified date: 30 January 2018


Summary

IBM Process Designer used in IBM Business Process Manager is vulnerable to
Cross-Site Scripting.


Vulnerability Details

CVEID: CVE-2017-1494

DESCRIPTION: IBM Business Process Manager is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the Web UI thus altering the intended functionality potentially leading to
credentials disclosure within a trusted session.

CVSS Base Score: 5.4

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128692 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)


Affected Products and Versions

This vulnerability affects IBM Business Process Manager V8.0 through V8.6.0
2017.09.


Remediation/Fixes

For IBM BPM V8.6.0 2017.09, upgrade to V8.6.0 2017.12.

For all other affected releases, install APAR JR58819 depending on your
edition:

IBM Business Process Manager Advanced
IBM Business Process Manager Standard
IBM Business Process Manager Express

As IBM Business Process Manager V8.0 is out of general support, customers with
a support extension contract can contact IBM support to request the JR58819 fix
for download.

If you are on earlier unsupported releases, IBM strongly recommends to upgrade.


Workarounds and Mitigations

None


Change History

30 January 2018: initial version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.
Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


+------------+---------+----------+---------+---------------------------------+
|Segment     |Product  |Component |Platform |Version                          |
+------------+---------+----------+---------+---------------------------------+
|            |IBM      |          |         |8.6, 8.5.7.CF201706,             |
|Business    |Business |          |Linux,   |8.5.7.CF201703, 8.5.7.CF201612,  |
|Integration |Process  |Security  |Windows  |8.5.7.CF201609, 8.5.7.CF201606,  |
|            |Manager  |          |         |8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6,  |
|            |Express  |          |         |8.5.5, 8.5.0.2,8.5.0.1, 8.5,     |
|            |         |          |         |8.0.1, 8.0                       |
+------------+---------+----------+---------+---------------------------------+
|            |IBM      |          |AIX,     |8.5.7.CF201706, 8.5.7.CF201703,  |
|Business    |Business |          |Linux,   |8.5.7.CF201612, 8.5.7.CF201609,  |
|Integration |Process  |Security  |Solaris, |8.5.7.CF201606, 8.5.7, 8.5.6.2,  |
|            |Manager  |          |Windows  |8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2,  |
|            |Standard |          |         |8.5.0.1, 8.5, 8.0.1, 8.0         |
+------------+---------+----------+---------+---------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NrHk
-----END PGP SIGNATURE-----