Lucene search

K
ibmIBM08B3175215AD4DEFB628DD93761C69F3CCA255E041A3C9919F92554893D11ACD
HistoryMay 25, 2023 - 3:44 p.m.

Security Bulletin: Due to the use of Apache spring-web, IBM ECM Content Management Interoperability Services (CMIS) is affected by remote code execution (RCE) security vulnerability CVE-2016-1000027

2023-05-2515:44:50
www.ibm.com
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.9%

Summary

IBM ECM Content Management Interoperability Services (CMIS) is affected by Apache spring-web security vulnerability CVE-2016-1000027 , affected, not vulnerable.

Vulnerability Details

CVEID:CVE-2016-1000027
**DESCRIPTION:**Pivota Spring Framework could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw in the library. By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174367 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM ECM Content Management Interoperability Services (CMIS)

Affected Product(s) Version(s)
CMIS 3.0.7

Remediation/Fixes

To resolve these vulnerabilities, install one of the patch sets listed below to upgrade to spring-web (spring-framework) v5.3.25 released January 11, 2023.

Product VRMF Remediation/First Fix
CMIS 3.0.7 CMIS v3.0.7-IF2 - 4/28/2023

CMIS releases are available on Fix Central.

Workarounds and Mitigations

None

CPENameOperatorVersion
filenet content managereq3.0.7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.9%

Related for 08B3175215AD4DEFB628DD93761C69F3CCA255E041A3C9919F92554893D11ACD