Lucene search

K
ibmIBM8D12DBD9E59195C4015F5CCB46CA1B5F073439151ED38A09A3177CFE8321F235
HistoryMar 17, 2022 - 6:24 p.m.

Security Bulletin: Information disclosure vulnerability affects IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-CVE-2021-39046

2022-03-1718:24:44
www.ibm.com
15

0.001 Low

EPSS

Percentile

23.7%

Summary

IBM Business Process Manager and IBM Business Automation Workflow are vulnerable to an information disclosure attack.

Vulnerability Details

CVEID:CVE-2021-39046
**DESCRIPTION:**IBM Business Automation Workflow stores user credentials in plain clear text which can be read by a lprivileged user.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214346 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Workflow V21.0
V20.0
V19.0
V18.0
IBM Business Process Manager V8.6
V8.5

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR64280 as soon as practical:

For IBM Business Automation Workflow V18.0, V19.0, V20.0, and V21.0
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR64280
--ORโ€“
ยท Apply cumulative fix Business Automation Workflow V21.0.3 or later

For IBM Business Process Manager V8.6
ยท Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR64280
--ORโ€“
ยท Upgrade to Business Automation Workflow V21.0.3 or later

For IBM BPM V8.5
ยท Upgrade to IBM BPM V8.5.7, apply Cumulative Fix 2017.06 and then apply iFix JR64280
--ORโ€“
ยท Upgrade to Business Automation Workflow V21.0.3 or later

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

23.7%

Related for 8D12DBD9E59195C4015F5CCB46CA1B5F073439151ED38A09A3177CFE8321F235