Lucene search

K
ibmIBM6306C96E0D0FE0166F8E0A01407C9DF11CC2812D121B155FBC919F0F579B40AE
HistoryJun 17, 2018 - 12:12 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect FileNet Content Manager, IBM Content Foundation and FileNet BPM (CVE-2015-2613, CVE-2015-2601, CVE-2015-2625, CVE-2015-1931)

2018-06-1712:12:18
www.ibm.com
5

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

There are multiple vulnerabilities in the IBM Runtime Environment Java Technology Edition used in the FileNet Content Manager, IBM Content Foundation and FileNet Business Process Manager products. These issues are addressed in Version 1.6.0 SR16 FP7, Version 1.7.0 SR9 FP10, and 1.8.0 SR1 FP10 which are part of the IBM Java SDK July 2015 update.

Vulnerability Details

CVEID: CVE-2015-2613**
DESCRIPTION:** An unspecified vulnerability related to the JCE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104734 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2601**
DESCRIPTION:** An unspecified vulnerability related to the JCE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104733 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2625**
DESCRIPTION:** An unspecified vulnerability related to the JSSE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 2.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104743 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:N/A:N)
**
CVEID:** CVE-2015-1931**
DESCRIPTION:** IBM Java Security Components store plain text data in memory dumps, which could allow a local attacker to obtain information to aid in further attacks against the system.
CVSS Base Score: 2.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102967 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

FileNet Content Manager 5.1.0, 5.2.0, 5.2.1
IBM Content Foundation 5.2.0, 5.2.1
FileNet Business Process Manager 4.5.1, 5.0.0
FileNet eProcess 5.2.0

Remediation/Fixes

Install IBM Java Runtime Environment (JRE) v1.6.0 SR16 FP7, v1.7.0 SR9 FP10, v1.8.0 SR1 FP10 or higher which is provided in the following releases in the table below.

Product VRMF APAR Remediation/First Fix
FileNet Content Manager 5.1.0
5.2.0

5.2.1| PJ43450
PJ43566
PJ43522
PJ43566
PJ43522| 5.1.0.0-P8CSS-IF014 - Jan 8, 2016
5.2.0.4-P8CPE-IF002 - Jan 8, 2016
5.2.0.4-P8CSS-IF001 - Jan 8, 2016
5.2.1.3-P8CPE-FP003 - Dec 4, 2015
5.2.1.3-P8CSS-FP003 - Dec 4, 2015
IBM Content Foundation| 5.2.0

5.2.1| PJ43566
PJ43522
PJ43566
PJ43522| 5.2.0.4-P8CPE-IF002 - Jan 8, 2016
5.2.0.4-P8CSS-IF001 - Jan 8, 2016
5.2.1.3-P8CPE-FP003 - Dec 4, 2015
5.2.1.3-P8CSS-FP003 - Dec 4, 2015
FileNet Business Process Manager| 4.5.1
5.0.0| PJ43555
PJ43565| 4.5.1.4-P8PE-IF009 - Jan 8, 2016
5.0.0.9-P8PE-IF002 - Jan 8, 2016
FileNet eProcess| 5.2.0| PJ43567| Contact L2 to request

Releases available from Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Workarounds and Mitigations

None

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N