Security Bulletin: Spoofing vulnerability in IBM Business Automation Workflow (CVE-2019-4045)
Discription

## Summary

A Spoofing vulnerability has been found in IBM Business Automation Workflow.

## Vulnerability Details

**CVEID:** [CVE-2019-4045]()
**DESCRIPTION:** IBM Business Automation Workflow and IBM Business Process Manager provide embedded document management features. Because of a missing restriction in an API, a client might spoof the last modified by value of a document.
CVSS Base Score: 4.3
CVSS Temporal Score: See for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

## Affected Products and Versions

– IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2

– IBM Business Process Manager V8.6.0.0 through V8.6.0.0 Cumulative Fix 2018.03

– IBM Business Process Manager V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06

– IBM Business Process Manager V8.5.6.0 through V8.5.6.0 Cumulative Fix 2

– IBM Business Process Manager V8.5.5.0

– IBM Business Process Manager V8.5.0.0 through V8.5.0.2

## Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR [JR60556]() [ ]() as soon as practical:

* [IBM Business Automation Workflow]() (including fix for IBM Business Process Manager V8.6.0.0 2018.03)
* [IBM Business Process Manager Advanced]()
* [IBM Business Process Manager Standard]()
* [IBM Business Process Manager Express]()

**For IBM Business Automation Workflow V18.0.0.0 through V18.0.0.2**
· Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix [JR60556]()
–OR–
**·** Apply cumulative fix Business Automation Workflow V19.0.0.1

**For IBM Business Process Manager V8.6.0.0 through V8.6.0.0 CF 2018.03**
· Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix [JR60556]()
–OR–
**·** Upgrade to Business Automation Workflow V19.0.0.1

**For IBM BPM V8.5.7.0 through V8.5.7.0 CF 2017.06**
· Apply [Cumulative Fix 2017.06]() and then apply iFix [JR60556]()
–OR–
**·** Upgrade to Business Automation Workflow V19.0.0.1

**For IBM BPM V8.5.6.0 through V8.5.6.0 CF 2**
· Apply [C]() [F2]() and then apply iFix [JR60556]()
–OR–
**·** Upgrade to Business Automation Workflow V19.0.0.1

**For IBM BPM V8.5.5.0**
· Apply iFix [JR60556]()
–OR–
**·** Upgrade to Business Automation Workflow V19.0.0.1

**For IBM BPM V8.5.0.0 through V8.5.0.2**
· Apply iFix [JR60556]()
–OR–
**·** Upgrade to Business Automation Workflow V19.0.0.1

## Workarounds and Mitigations

None

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

## Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the [System z Security web site](). Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

## Change History

4 April 2019: initial version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

## Internal Use Only

Advisory ID 14853
Product Record ID 129229, 129228

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SS8JB4″,”label”:”IBM Business Automation Workflow”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”18.0.0.0, 18.0.0.1, 18.0.0.2″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSFPJS”,”label”:”IBM Business Process Manager”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”8.6.0.CF201803;8.6.0.CF201712;8.6″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU053″,”label”:”Cloud u0026 Data Platform”},”Product”:{“code”:”SSFTN5″,”label”:”IBM Business Process Manager Advanced”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”8.5.7.CF201706, 8.5.7.CF201703, 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU053″,”label”:”Cloud u0026 Data Platform”},”Product”:{“code”:”SSFTBX”,”label”:”IBM Business Process Manager Express”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”8.6.0.CF201803, 8.6.0.CF201712, 8.6, 8.5.7.CF201706, 8.5.7.CF201703, 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}},{“Business Unit”:{“code”:”BU053″,”label”:”Cloud u0026 Data Platform”},”Product”:{“code”:”SSFTDH”,”label”:”IBM Business Process Manager Standard”},”Component”:””,”Platform”:[{“code”:”PF025″,”label”:”Platform Independent”}],”Version”:”8.5.7.CF201706, 8.5.7.CF201703, 8.5.7.CF201612, 8.5.7.CF201609, 8.5.7.CF201606, 8.5.7, 8.5.6.2, 8.5.6.1, 8.5.6, 8.5.5, 8.5.0.2, 8.5.0.1, 8.5″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}}]Read More

Back to Main

Subscribe for the latest news: