Lucene search

K
ibmIBM4DD54EB57E9DF205C5F9D3D60D4B8C1CC0F98C2122968EDA122349CD56107B7A
HistorySep 02, 2022 - 7:18 p.m.

Security Bulletin: Prototype pollution vulnerability affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - [CVE-2021-23450]

2022-09-0219:18:03
www.ibm.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.5%

Summary

IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to a prototype pollution attack. [CVE-2021-23450]

Vulnerability Details

CVEID:CVE-2021-23450
**DESCRIPTION:**Dojo could allow a remote attacker to execute arbitrary code on the system, caused by a prototype pollution in the setObject function. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216463 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s) Status
IBM Business Automation Workflow containers V22.0.1
V21.0.3 - V21.0.3-IF010
V21.0.2 all fixes
V20.0.0.2 all fixes
V20.0.0.1 all fixes affected
IBM Business Automation Workflow traditional V22.0.1
V21.0.1 - V21.0.3
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3
V18.0.0.0 - V18.0.0.2 affected
IBM Business Process Manager V8.6.0.0 - V8.6.0.201803
V8.5.0.0 - V8.5.0.201706 affected

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR65004 as soon as practical.

Affected Product(s) Version(s) Remediation / Fix
IBM Business Automation Workflow containers V22.0.1 Apply 22.0.1-IF001
IBM Business Automation Workflow containers V21.0.3 Apply 21.0.3-IF011
or upgrade to 22.0.1-IF001 or later
IBM Business Automation Workflow containers V21.0.2
V20.0.0.1 - V20.0.0.2 Upgrade to 21.0.3-IF011
or upgrade to 22.0.1-IF001 or later
IBM Business Automation Workflow traditional V22.0.1 Apply JR65004
IBM Business Automation Workflow traditional V21.0.3 Apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Automation Workflow traditional V21.0.2 Upgrade to IBM Business Automation Workflow 21.0.3 and apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Automation Workflow traditional V20.0.0.2 Apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Automation Workflow traditional V20.0.0.1 Upgrade to IBM Business Automation Workflow v20.0.0.2 and apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Automation Workflow traditional V19.0.0.3 Apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Automation Workflow traditional V18.0.0.1 - V18.0.0.2
V19.0.0.1 - V19.0.0.2 Upgrade to IBM Business Automation Workflow 19.0.0.3 and apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Automation Workflow traditional V18.0.0.0 Apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Process Manager V8.6.0.0 - V8.6.0.201803 Upgrade to IBM Business Process Manager Version 8.6 Cumulative Fix 2018.03 and apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later
IBM Business Process Manager V8.5.0.0 - V8.5.7.201706 Upgrade to IBM Business Process Manager Version 8.5.7 Cumulative Fix 2017.06 and apply JR65004
or upgrade to IBM Business Automation Workflow 22.0.1 or later

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.5%