IBM Support

Security Bulletin: Stored cross-site vulnerability when performing a document upload using Responsive Document Explorer affect IBM Business Automation Workflow - CVE-2023-24957

Security Bulletin


Summary

IBM Business Automation Workflow is vulnerable to a Stored cross-site vulnerability when performing a document upload using Responsive Document Explorer.

Vulnerability Details

CVEID:   CVE-2023-24957
DESCRIPTION:   IBM Business Automation Workflow is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246115 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

 

Affected Product(s)Version(s)Status
IBM Business Automation Workflow containers

V22.0.2 - V22.0.2-IF001
V22.0.1 all fixes
V21.0.3 - V21.0.3-IF017
V21.0.2 all fixes
V20.0.0.2 all fixes
V20.0.0.1 all fixes

affected
IBM Business Automation Workflow traditional

V22.0.1 - V22.0.2
V21.0.1 - V21.0.3.1
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3

affected

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.


Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR DT188641 as soon as practical.

 

Affected Product(s)Version(s)Remediation / Fix
IBM Business Automation Workflow containersV22.0.2Apply 22.0.2-IF002
IBM Business Automation Workflow containersV22.0.1Upgrade to Business Automation Workflow on Containers 22.0.2 and apply 22.0.2-IF002
IBM Business Automation Workflow containersV21.0.3Apply 21.0.3-IF018
or upgrade to 22.0.2-IF002 or later
IBM Business Automation Workflow containersV21.0.2
V20.0.0.1 - V20.0.0.2
Upgrade to 21.0.3-IF018   
or upgrade to 22.0.2-IF002 or later
IBM Business Automation Workflow traditional and IBM Business Automation Workflow Enterprise Service BusV22.0.2Apply DT188641
IBM Business Automation Workflow traditionalV21.0.3.1

Apply DT188641
or upgrade to IBM Business Automation Workflow traditional V22.0.2 and apply DT188641

IBM Business Automation Workflow traditionalV20.0.0.2Apply DT188641
or upgrade to IBM Business Automation Workflow 22.0.1 or later and apply DT145251
IBM Business Automation Workflow traditionalV22.0.1
V21.0.2
V20.0.0.1
V19.0.0.3
Upgrade to a long term support release or the latest SSCD version. See IBM Business Automation Workflow and IBM Integration Designer Software Support Lifecycle Addendum

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Ahmed Samy (https://www.linkedin.com/in/ahmed-samy2 ) and Abdelrahman Amhawy

Change History

21 Mar 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS8JB4","label":"IBM Business Automation Workflow"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2,21.0.2,21.0.3,22.0.1, 22.0.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSRSIY","label":"IBM Business Automation Workflow Enterprise Service Bus"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"22.0.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
23 March 2023

UID

ibm16965776