Lucene search

K
ibmIBMEEC57C8A3D384C4C409967BA2054BC0EBD3CD6C223716F87B2EAB4E3DD96BB70
HistoryOct 12, 2021 - 11:18 p.m.

Security Bulletin: IBM WebSphere Liberty XML External Entity (XXE) Injection security vulnerability in IBM FileNet Content Manager

2021-10-1223:18:13
www.ibm.com
5

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

50.1%

Summary

IBM FileNet Content Manager Content Platform Engine (CPE) containers are vulnerable to IBM WebSphere Liberty XML External Entity (XXE) Injection security vulnerabilities.

Vulnerability Details

CVEID:CVE-2021-20492
**DESCRIPTION:**IBM WebSphere Application Server Java Batch is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/197793 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
FileNet Content Manager 5.5.4
FileNet Content Manager 5.5.6

Remediation/Fixes

Update to one of the below releases to resolve this issue:

Product VRMF APAR Remediation / First Fix
FileNet Content Manager

5.5.4
5.5.6

| PJ46543
PJ46543
| 5.5.4.0-P8CPE-Container-IF005 - 7/16/2021
5.5.6.0-P8CPE-Container-IF002 - 8/13/2021

Only versions covered by continuous support for fixes are listed. Please apply the listed update to remediate.

Workarounds and Mitigations

None

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

50.1%

Related for EEC57C8A3D384C4C409967BA2054BC0EBD3CD6C223716F87B2EAB4E3DD96BB70