Vulnerability Name:

CVE-2021-38900 (CCN-209607)

Assigned:2021-12-20
Published:2021-12-20
Updated:2022-07-12
Summary:IBM Business Process Manager 8.5 and 8.6 and IBM Business Automation Workflow 18.0, 19.0, 20.0 and 21.0 could allow a privileged user to obtain highly sensitive information due to improper access controls. IBM X-Force ID: 209607.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
4.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)
4.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-38900

Source: XF
Type: UNKNOWN
ibm-baw-cve202138900-info-disc(209607)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-baw-cve202138900-info-disc (209607)

Source: CCN
Type: IBM Security Bulletin 6527776 (Business Automation Workflow)
Information disclosure vulnerability affect IBM Business Automation Workflow and IBM Business Process Manager (BPM) - CVE-2021-38900

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6527776

Source: CCN
Type: IBM Security Bulletin 6528296 (Cloud Pak for Automation)
vulnerability affect IBM Cloud Pak for Business Automation Workflow Process Service (CVE-2021-38900)

Source: CONFIRM
Type: Vendor Advisory
https://www.ibm.com/support/pages/node/6528296

Source: CCN
Type: IBM Security Bulletin 6561229 (Cloud Pak for Automation)
Multiple security vulnerability are addressed in monthly security fix for IBM Cloud Pak for Business Automation February 2022

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6.0.0:-:*:*:-:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.0.0:*:*:*:-:*:*:*
  • OR cpe:/a:ibm:workflow_process_service:21.0.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:business_process_manager:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business process manager 8.5.0.0
    ibm business automation workflow 18.0.0.1
    ibm business automation workflow 18.0.0.0
    ibm business automation workflow 18.0.0.2
    ibm business process manager 8.6.0.0 -
    ibm business automation workflow 19.0.0.0
    ibm business automation workflow 20.0.0.0
    ibm business automation workflow 19.0.0.1
    ibm business automation workflow 21.0.0.0
    ibm workflow process service 21.0.2
    ibm business automation workflow 18.0.0.0
    ibm business automation workflow 18.0.0.1
    ibm business automation workflow 18.0.0.2
    ibm business automation workflow 19.0.0.1
    ibm business automation workflow 19.0.0.2
    ibm business automation workflow 19.0.0.3
    ibm business automation workflow 20.0.0.1
    ibm business automation workflow 20.0.0.2
    ibm cloud pak for automation 21.0.2 -
    ibm business automation workflow 21.0.2
    ibm business process manager 8.5
    ibm business process manager 8.6
    ibm cloud pak for automation 19.0.3
    ibm cloud pak for automation 20.0.1
    ibm business automation workflow 18.0
    ibm business automation workflow 19.0
    ibm business automation workflow 20.0
    ibm cloud pak for automation 20.0.2
    ibm cloud pak for automation 20.0.3
    ibm cloud pak for automation 21.0.1
    ibm cloud pak for automation 19.0.1
    ibm cloud pak for automation 19.0.2