Lucene search

K
ibmIBMFC61ACAE0AB22E97FD911A75A9094C7517F5B67482635EEE91A119E450FC843D
HistoryAug 19, 2020 - 9:24 a.m.

Security Bulletin: vulnerability in snakeyaml might affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2017-18640

2020-08-1909:24:06
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Business Process Manager and IBM Business Automation Workflow might be affected by a vulnerability in snakeyaml.

Vulnerability Details

CVEID:CVE-2017-18640
**DESCRIPTION:**SnakeYAML is vulnerable to a denial of service, caused by an entity expansion in Alias feature during a load operation. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174331 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Workflow V19.0
V18.0
IBM Business Process Manager V8.6

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR JR62338 as soon as practical:

For IBM Business Automation Workflow V18.0 and V19.0
· Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62338
--OR–
· Apply cumulative fix Business Automation Workflow V20.0.0.1 or later (targeted availability 2Q 2020)

For IBM Business Process Manager V8.6
· Upgrade to minimal cumulative fix levels as required by iFix and then apply iFix JR62338
--OR–
· Upgrade to Business Automation Workflow V20.0.0.1 or later (targeted availability 2Q 2020

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P