IBM Support

Security Bulletin: Cross-site scripting vulnerability in IBM Cloud Pak System (CVE-2019-4098)

Security Bulletin


Summary

Cross-site scripting vulnerability is identified in IBM Cloud Pak System.

Vulnerability Details

CVEID:   CVE-2019-4098
DESCRIPTION:   IBM Pure Application System is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/158020 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Cloud Pak System2.3, 2.3.0.1

Remediation/Fixes

For IBM Cloud Pak System V2.3.0 and V2.3.0.1, upgrade to V2.3.1.0.

Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

29 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSFQSV","label":"IBM Cloud Pak System Software"},"Component":"Platform System Manager","Platform":[{"code":"PF043","label":"Red Hat"}],"Version":"2.2; 2.3","Edition":"ALL","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
07 July 2020

UID

ibm11118181