Lucene search

K
ibmIBM8ED26CE4E3C008210C3B0D41D1736FDA7A3F645F5166198DFB321DDA28653695
HistoryMay 03, 2023 - 5:28 p.m.

Security Bulletin: IBM ECM Content Management Interoperability Services (CMIS) spring-expression security vulnerability CVE-2023-20861

2023-05-0317:28:48
www.ibm.com
7
ibm
ecm
cmis
spring-expression
security
vulnerability
cve-2023-20861
denial of service
upgrade
v5.3.26
v6.0.7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.7%

Summary

IBM ECM Content Management Interoperability Services (CMIS) spring-expression security vulnerability CVE-2023-20861, affected, not vulnerable

Vulnerability Details

CVEID:CVE-2023-20861
**DESCRIPTION:**VMware Tanzu Spring Framework is vulnerable to a denial of service. By sending a specially crafted SpEL expression, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250701 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
CMIS 3.0.7

IBM ECM Content Management Interoperability Services (CMIS)

Remediation/Fixes

To resolve these vulnerabilities, install one of the patch sets listed below to upgrade to spring-expression v5.3.26 & v6.0.7 released March 20, 2023.

Product VRMF Remediation/First Fix
CMIS 3.0.7 CMIS v3.0.7-IF2 - 4/28/2023

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfilenet_content_managerMatch3.0.7
CPENameOperatorVersion
filenet content managereq3.0.7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.7%