Vulnerability Name:

CVE-2022-35279 (CCN-230537)

Assigned:2022-10-17
Published:2022-10-17
Updated:2022-11-10
Summary:"IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0.2, 19.0.0.3, 20.0.0.1, 20.0.0.2, 21.0.2, 21.0.3, and 22.0.1 could disclose sensitive version information to authenticated users which could be used in further attacks against the system. IBM X-Force ID: 230537."
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-312
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2022-35279

Source: XF
Type: UNKNOWN
ibm-baw-cve202235279-info-disc(230537)

Source: CCN
Type: IBM Security Bulletin 6618013 (Cloud Pak for Automation)
Multiple security vulnerabilities are addressed with IBM Cloud Pak for Business Automation iFixes for August 2022

Source: CCN
Type: IBM Security Bulletin 6829847 (Business Automation Workflow)
Information disclosure vulnerability affect IBM Business Automation Workflow - CVE-2022-35279

Source: MISC
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6829847

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_automation_workflow:22.0.1:if001:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:22.0.1:-:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if011:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if010:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if009:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if008:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if007:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if006:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if005:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:if002:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:-:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:-:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.2:-:*:*:containers:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:* (Version >= 18.0.0.0 and <= 18.0.0.2)
  • OR cpe:/a:ibm:business_automation_workflow:*:*:*:*:traditional:*:*:* (Version >= 19.0.0.0 and <= 19.0.0.3)
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:traditional:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:traditional:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.1:*:*:*:traditional:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.2:*:*:*:traditional:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:*:*:*:traditional:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:22.0.1:*:*:*:traditional:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:19.0.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:20.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_automation_workflow:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business automation workflow 22.0.1 if001
    ibm business automation workflow 22.0.1 -
    ibm business automation workflow 21.0.3 if011
    ibm business automation workflow 21.0.3 if010
    ibm business automation workflow 21.0.3 if009
    ibm business automation workflow 21.0.3 if008
    ibm business automation workflow 21.0.3 if007
    ibm business automation workflow 21.0.3 if006
    ibm business automation workflow 21.0.3 if005
    ibm business automation workflow 21.0.3 if002
    ibm business automation workflow 20.0.0.1 -
    ibm business automation workflow 20.0.0.2 -
    ibm business automation workflow 21.0.2 -
    ibm business automation workflow *
    ibm business automation workflow *
    ibm business automation workflow 20.0.0.1
    ibm business automation workflow 20.0.0.2
    ibm business automation workflow 21.0.1
    ibm business automation workflow 21.0.2
    ibm business automation workflow 21.0.3
    ibm business automation workflow 22.0.1
    ibm business automation workflow 18.0.0.0
    ibm business automation workflow 18.0.0.1
    ibm business automation workflow 18.0.0.2
    ibm business automation workflow 19.0.0.1
    ibm business automation workflow 19.0.0.2
    ibm cloud pak for automation 19.0.3
    ibm business automation workflow 19.0.0.3
    ibm cloud pak for automation 20.0.1
    ibm cloud pak for automation 20.0.2
    ibm business automation workflow 20.0.0.1
    ibm business automation workflow 20.0.0.2
    ibm cloud pak for automation 20.0.3
    ibm cloud pak for automation 21.0.1
    ibm cloud pak for automation 21.0.2 -
    ibm business automation workflow 21.0.2
    ibm cloud pak for automation 19.0.1
    ibm business automation workflow 21.0.3
    ibm cloud pak for automation 19.0.2