Lucene search

K
ibmIBM944B04BA6D5B8540C7473A1468EF6DB613A8012BB5B7E2CCABDE4E7B864B2332
HistoryJan 23, 2023 - 6:56 p.m.

Security Bulletin: FileNet Content Manager (FNCM) has multiple IBM Java security vulnerabilities

2023-01-2318:56:52
www.ibm.com
13
ibm java
content platform engine
cve-2022-21496
cve-2022-21434
cve-2022-21443
filenet content manager

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.002

Percentile

56.1%

Summary

FileNet Content Manager (FNCM) has multiple IBM Java security vulnerabilities in Content Platform Engine (CPE).

Vulnerability Details

CVEID:CVE-2022-21496
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224777 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2022-21434
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224718 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2022-21443
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224726 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
FileNet Content Manager 5.5.4.0
FileNet Content Manager 5.5.7.0
FileNet Content Manager 5.5.8.0
FileNet Content Manager 5.5.9.0

Remediation/Fixes

To resolve these vulnerabilities, install one of the patch sets listed below to upgrade to Apache PDFBox v2.0.24 released June 10, 2021.

Product VRMF APAR Remediation/First Fix
FileNet Content Manager 5.5.4.0 PJ46815 5.5.4.0-P8CSS-ALL-TF011 - 9/14/2022
5.5.4.0-P8CPE-IF009 - 1/20/2023
FileNet Content Manager 5.5.7.0 PJ46815 5.5.7.0-P8CPE-IF003 - 6/29/2022
FileNet Content Manager 5.5.8.0 PJ46815 5.5.8.0-P8CPE-IF002 - 7/29/2022
FileNet Content Manager 5.5.9.0 PJ46815 5.5.9.0-P8CSS-ALL-TF001 - 9/14/2022
5.5.9.0-P8CPE-IF001 - 10/26/2022

In the above table, the APAR links will provide more information about the fix.
To request the IBM Java Test Fix before the interim fixes are available, contact IBM support.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfilenet_content_managerMatch5.5.4
OR
ibmfilenet_content_managerMatch5.5.7
OR
ibmfilenet_content_managerMatch5.5.8
OR
ibmfilenet_content_managerMatch5.5.9

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.002

Percentile

56.1%