IBM Support

Security Bulletin: Cross-Site Request Forgery vulnerability affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2022-22361

Security Bulletin


Summary

Process Admin Console in IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to a Cross-Site Request Forgery attack.

Vulnerability Details

CVEID:   CVE-2022-22361
DESCRIPTION:   IBM Business Automation Workflow is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/220784 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

 

Affected Product(s)Version(s)Status
IBM Business Automation Workflow traditionalV21.0.1 - V21.0.3
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3
V18.0.0.0 - V18.0.0.1
affected
IBM Business Automation Workflow containersV21.0.1 - V21.0.3
V20.0.0.1 - V20.0.0.2
affected
IBM Business Process ManagerV8.6.0.0 - V8.6.0.201803
V8.5.0.0 - V8.5.0.201706
affected

 


Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR64339 as soon as practical.

 

Affected Product(s)Version(s)Remediation / Fix
IBM Business Automation Workflow traditionalV21.0.3Apply JR64596.
IBM Business Automation Workflow ContainersV21.0.3Apply 21.0.3-IF010.
IBM Business Automation Workflow traditionalV21.0.2Apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.
IBM Business Automation Workflow ContainersV21.0.2Apply 21.0.2-IF011 or upgrade to IBM Business Automation Workflow containers 21.0.3
IBM Business Automation Workflow traditionalV20.0.0.2Apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.  
IBM Business Automation Workflow traditionalV20.0.0.1Upgrade to IBM Business Automation Workflow v20.0.0.2 and apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.
IBM Business Automation Workflow traditionalV19.0.0.3Apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3
IBM Business Automation Workflow traditionalV19.0.0.2
V19.0.0.1
V18.0.0.2
V18.0.0.1
Upgrade to IBM Business Automation Workflow 19.0.0.3 and apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.
IBM Business Automation Workflow traditionalV18.0.0.0Apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.
IBM Business Process ManagerV8.6.0.0 - V8.6.0.201803Upgrade to IBM Business Process Manager Version 8.6 Cumulative Fix 2018.03 and apply JR64596 or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.
IBM Business Process ManagerV8.5.0.0 - V8.5.7.201706Upgrade to IBM Business Process Manager Version 8.5.7 Cumulative Fix 2017.06 and apply JR64339 for the edition of your product or upgrade to IBM Business Automation Workflow 21.0.3 and apply JR64596.

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

27 May 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFTBX","label":"IBM Business Process Manager Express"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"8.6, 8.5.7.CF201706, 8.5.7.CF201703, 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFTN5","label":"IBM Business Process Manager Advanced"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"8.6, 8.5.7.CF201706, 8.5.7.CF201703, 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFTDH","label":"IBM Business Process Manager Standard"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"8.6, 8.5.7.CF201706, 8.5.7.CF201703, 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS8JB4","label":"IBM Business Automation Workflow"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3,20.0.0.1, 20.0.0.2,21.0.2,21.0.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
27 May 2022

UID

ibm16590411