Lucene search

K
ibmIBMFC011AB9D1B2D3C9BDAA80AB99BB97DE3D4DC57F7050A3414AE586A4B709FBE5
HistoryJun 17, 2018 - 12:18 p.m.

Security Bulletin: Multiple vulnerabilities in IBM® SDK Java™ Technology Edition Version 7, 8 and IBM® Runtime Environment Java™ Version 7, 8 shipped with IBM FileNet Content Manager and IBM Content Foundation

2018-06-1712:18:47
www.ibm.com
5

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition Version 7, 8 and IBM® Runtime Environment Java™ Version 7, 8 which is shipped with IBM FileNet Content Manager and IBM Content Foundation.

These issues were disclosed as part of the IBM Java SDK updates in July 2017.
Java SE issues disclosed in the Oracle July 2017 Critical Patch Update.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the “References” section for more information.

Advisory CVEs:

CVE-2017-10102, CVE-2017-10108, CVE-2017-10109

This bulletin covers all applicable Java SE CVEs published by Oracle as part of their July 2017 Critical Patch Update. For more information please refer to Oracle’s July 2017 CPU Advisory and the X-Force database entries referenced below.

CVEID: CVE-2017-10102**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded RMI component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128863 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10108**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128869 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10109**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

FileNet Content Manager 5.2.1
IBM Content Foundation 5.2.1

Remediation/Fixes

For Process Engine, IBM recommends upgrading to a fixed supported version/release/plaform of the product.
See technote “How to update the CPE 5.2.x Legacy Component Manager’s JRE” <http://www.ibm.com/support/docview.wss?uid=swg22008594&gt;

To address this vulnerability install one of the fixes listed below to upgrade the IBM Java JRE.
The fixes supply the proper Java JRE for the various release levels of the affected products. Depending upon the product and release level, these fixes will upgrade the Java JRE to the July 2017 JRE for one of the following:

  • IBM JRE, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 10
  • IBM JRE, Java Technology Edition, Version 8 Service Refresh 4 Fix Pack 10
    Product|VRMF|APAR|Remediation/First Fix
    —|—|—|—
    FileNet Content Manager| 5.2.1| PJ44940| 5.2.1.7-P8CPE-IF001 - 3/15/2018
    IBM Content Foundation| 5.2.1| PJ44940| 5.2.1.7-P8CPE-IF001 - 3/15/2018

In the above table, the APAR links will provide more information about the fix

Workarounds and Mitigations

To address this vulnerability see the “How to update the CPE 5.2.x Legacy Component Manager’s JRE” technote# 2008594.

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P