Lucene search

K
ibmIBM60E58EA9C023BE4B5AC6A5CD27CD8BEE7AAA420527AE93DDE2F752957EC171BE
HistoryJul 27, 2020 - 4:28 p.m.

Security Bulletin: XML parsing vulnerability in Apache Santuario might affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2019-12400

2020-07-2716:28:12
www.ibm.com
10

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

Summary

A XML parsing vulnerability in Apache Santuario might affect IBM Business Process Manager and IBM Business Automation Workflow are vulnerable.

Vulnerability Details

CVEID:CVE-2019-12400
**DESCRIPTION:**Apache Santuario XML Security for Java could allow a remote attacker to bypass security restrictions, caused by the loading of XML parsing code from an untrusted source. An attacker could exploit this vulnerability to launch further attacks on the system when validating signed documents.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/165748 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Workflow V19.0
V18.0
IBM Business Process Manager V8.6
V8.5
V8.0

Note that Business Automation Workflow 20.0.0.1 is not affected.

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR62350 as soon as practical:

For IBM Business Automation Workflow V18.0 and V19.0
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62350
--ORโ€“
ยท Apply cumulative fix Business Automation Workflow V20.0.0.1 or later (targeted availability 2Q 2020)

For IBM Business Process Manager V8.6
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62350
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.1 or later (targeted availability 2Q 2020)

For IBM BPM V8.5
ยท Upgrade to IBM BPM V8.5.7, apply Cumulative Fix 2017.06 and then apply iFix JR62350
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.1 or later (targeted availability 2Q 2020)

For IBM BPM V8.0
ยท Upgrade to IBM BPM V8.0.1, apply Fix Pack 3 and then apply iFix JR62350
--ORโ€“
ยท Upgrade to Business Automation Workflow V20.0.0.1 or later (targeted availability 2Q 2020)

Workarounds and Mitigations

None

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

Related for 60E58EA9C023BE4B5AC6A5CD27CD8BEE7AAA420527AE93DDE2F752957EC171BE