Security Bulletin: A vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Digital Business Automation Workflow family products (CVE-2018-1794)
Discription

## Summary

WebSphere Application Server is shipped as a component of IBM Business Automation Workflow, IBM Business Process Manager, and IBM Business Process Manager Enterprise Service Bus. Information about a security vulnerability affecting IBM WebSphere Application Server Traditional have been published in a security bulletin.

## Vulnerability Details

Please consult the security bulletin[ ]()[Cross-site scripting vulnerability in OAuth ear in WebSphere Application Server (CVE-2018-1794)]() vulnerability details and information about fixes.

## Affected Products and Versions

– IBM Business Automation Workflow V18.0.0.0 through V18.0.0.1

– IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03

– IBM Business Process Manager V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06

– IBM Business Process Manager V8.5.6.0 through V8.5.6.0 CF2

– IBM Business Process Manager V8.5.5.0

– IBM Business Process Manager V8.5.0.0 through V8.5.0.2

– IBM Business Process Manager V8.0.0.0 through V8.0.1.3

– IBM Business Process Manager V7.5.0.0 through V7.5.1.2

– IBM Business Process Manager Enterprise Service Bus V8.6.0.0

– WebSphere Enterprise Service Bus Registry Edition V7.5.0.0 through V7.5.1.2

– WebSphere Lombardi Edition V7.2.0.0 through V7.2.0.5 (and earlier unsupported releases)

– WebSphere Enterprise Service Bus V7.0.0.0 through V7.0.0.5

– WebSphere Enterprise Service Bus Registry Edition V7.0.0.0 through V7.0.0.5

– WebSphere Enterprise Service Bus V7.5.0.0 through V7.5.1.2

Note that Cumulative Fixes cannot automatically install interim fixes for the base Application Server. It is important to follow the complete installation instructions and manually ensure that recommended security fixes are installed.

_For__ earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product._

## Workarounds and Mitigations

None

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

## Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the [System z Security web site](). Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

## Change History

01 November 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SS8JB4″,”label”:”IBM Business Automation Workflow”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF033″,”label”:”Windows”}],”Version”:”18.0.0.0;18.0.0.1″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSFPJS”,”label”:”IBM Business Process Manager”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF033″,”label”:”Windows”}],”Version”:”8.6.0.CF201803;8.6.0.CF201712;8.6″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU053″,”label”:”Cloud u0026 Data Platform”},”Product”:{“code”:”SSFTBX”,”label”:”IBM Business Process Manager Express”},”Component”:””,”Platform”:[{“code”:”PF016″,”label”:”Linux”},{“code”:”PF033″,”label”:”Windows”}],”Version”:”8.6.0.CF201803;8.6.0.CF201712;8.6;8.5.7.CF201706;8.5.7.CF201703;8.5.7.CF201612;8.5.7.CF201609;8.5.7.CF201606;8.5.7;8.5.6.2;8.5.6.1;8.5.6;8.5.5;8.5.0.2;8.5.0.1;8.5;8.0.1.3;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.2;7.5.1.1;7.5.1;7.5.0.1;7.5″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU053″,”label”:”Cloud u0026 Data Platform”},”Product”:{“code”:”SSFTDH”,”label”:”IBM Business Process Manager Standard”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF027″,”label”:”Solaris”},{“code”:”PF033″,”label”:”Windows”}],”Version”:”8.5.7.CF201706;8.5.7.CF201703;8.5.7.CF201612;8.5.7.CF201609;8.5.7.CF201606;8.5.7;8.5.6.2;8.5.6.1;8.5.6;8.5.5;8.5.0.2;8.5.0.1;8.5;8.0.1.3;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.2;7.5.1.1;7.5.1;7.5.0.1;7.5″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU053″,”label”:”Cloud u0026 Data Platform”},”Product”:{“code”:”SSFTN5″,”label”:”IBM Business Process Manager Advanced”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF027″,”label”:”Solaris”},{“code”:”PF033″,”label”:”Windows”},{“code”:”PF035″,”label”:”z/OS”}],”Version”:”8.5.7.CF201706;8.5.7.CF201703;8.5.7.CF201612;8.5.7.CF201609;8.5.7.CF201606;8.5.7;8.5.6.2;8.5.6.1;8.5.6;8.5.5;8.5.0.2;8.5.0.1;8.5;8.0.1.3;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.2;7.5.1.1;7.5.1;7.5.0.1;7.5″,”Edition”:””,”Line of Business”:{“code”:”LOB36″,”label”:”IBM Automation”}},{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSFPRP”,”label”:”WebSphere Lombardi Edition”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”7.2.0.5;7.2.0.4;7.2.0.3;7.2.0.2;7.2.0.1;7.2;7.1.0.3;7.1.0.2;7.1.0.1;7.1;7.0.1″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SS7J6S”,”label”:”WebSphere Enterprise Service Bus”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF010″,”label”:”HP-UX”},{“code”:”PF012″,”label”:”IBM i”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF027″,”label”:”Solaris”},{“code”:”PF033″,”label”:”Windows”},{“code”:”PF035″,”label”:”z/OS”}],”Version”:”7.5.1.2;7.5.1.1;7.5.1;7.5.0.1;7.5;7.0.0.5;7.0.0.4;7.0.0.3;7.0.0.2;7.0.0.1;7.0″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSMTUS”,”label”:”IBM Business Process Manager Enterprise Service Bus”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”8.6.0.0″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSFNNX”,”label”:”WebSphere Enterprise Service Bus Registry Edition”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”Version Independent”,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}}]Read More

Back to Main

Subscribe for the latest news: