Lucene search

K
ibmIBM26D36485FBE2C9361EE709EE6002B126330100DDF6AC9E881A10C17E91C45330
HistoryJul 26, 2022 - 11:35 p.m.

Security Bulletin: Apache Derby security vulnerabilities in IBM System Dashboard for Enterprise Content Manager (affected, not vulnerable)

2022-07-2623:35:58
www.ibm.com
9

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

48.9%

Summary

Apache Derby security vulnerabilities in IBM System Dashboard for Enterprise Content Manager (affected, not vulnerable)

Vulnerability Details

CVEID:CVE-2018-1313
**DESCRIPTION:**Apache Derby could allow a remote attacker to bypass security restrictions, caused by improper validation of network packets received. By sending a specially-crafted network packet, an attacker could exploit this vulnerability to boot a database whose location and contents are under the user’s control.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/142898 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM System Dashboard for Enterprise Content Management 5.0.0

Remediation/Fixes

To resolve these vulnerabilities, install one of the patch sets listed below to upgrade Apache Tika in new ICC release.

Product VRMF APAR Remediation/First Fix
IBM System Dashboard for Enterprise Content Management

5.0.0

| PJ46864| 5.0.0.6-P8SD-FP006 - 7/26/2022

In the above table, the APAR links will provide more information about the fix.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfilenet_content_managerMatch5.0.0
CPENameOperatorVersion
filenet content managereq5.0.0

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

48.9%

Related for 26D36485FBE2C9361EE709EE6002B126330100DDF6AC9E881A10C17E91C45330