Lucene search

K
ibmIBM9CEBA1B39CCB6811A505F9227D3A8589890E3374E0755D8A3C0854B9E7E74B4F
HistoryJun 17, 2018 - 12:19 p.m.

Security Bulletin: IBM FileNet Content Manager, IBM Content Foundation, and IBM Case Foundation are affected by the ability to execute remote attacker’s arbitrary code on a target machine vulnerability

2018-06-1712:19:02
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM FileNet Content Manager, IBM Content Foundation and IBM Case Foundation has addressed the following security vulnerability.

Ability to execute remote attacker’s arbitrary code on a target machine by leveraging the untrusted data in DiskFileItem class of Apache Commons FileUpload library. The affected “Apache Commons FileUpload” has been upgraded to the fixed version v1.3.3.

For more information please refer to the X-Force database entries referenced below.

Vulnerability Details

CVEID: CVE-2016-1000031**
DESCRIPTION:** Apache Commons FileUpload, as used in Novell NetIQ Sentinel and other products, could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in DiskFileItem class of the FileUpload library. A remote attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM FileNet Content Manager 5.2.1, 5.5.0
IBM Content Foundation 5.2.1, 5.5.0
IBM Case Foundation 5.2.1, 5.3.0

Remediation/Fixes

To address this vulnerability install one of the fixes listed below to upgrade to Apache Commons FileUpload v1.3.3 or higher.

Product

| VRMF|APAR|Remediation/First Fix
—|—|—|—
FileNet Content Manager / Content Foundation| 5.2.1
5.5.0| PJ45055
PJ45055| 5.2.1.7-P8CPE-ALL-LA008 - 1/15/2018
5.5.0.0-P8CPE-ALL-LA001 - 1/15/2018
Case Foundation| 5.2.1
5.3.0| PJ45055
PJ45055| 5.2.1.7-P8CPE-ALL-LA008 - 1/15/2018
5.5.0.0-P8CPE-ALL-LA001 - 1/15/2018

In the above table, the APAR links will provide more information about the fix

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P