Lucene search

K
ibmIBMBE0125A0244A48C63EDE3EEB023192A76A967E2BE6D206ACCD9E28DFD20C9EF3
HistoryMay 03, 2023 - 6:01 p.m.

Security Bulletin: IBM ECM Content Management Interoperability Services (CMIS) cfx-core security vulnerabilities CVE-2022-46363, CVE-2022-46364

2023-05-0318:01:09
www.ibm.com
8
ibm ecm
content management
interoperability services
cfx-core
security vulnerabilities
cve-2022-46363
cve-2022-46364
apache cxf
directory listing
code exfiltration
ssrf attack
patch
upgrade
cmis v3.0.7-if2

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.042

Percentile

92.3%

Summary

IBM ECM Content Management Interoperability Services (CMIS) cfx-core security vulnerabilities CVE-2022-46363, CVE-2022-46364, affected, not vulnerable

Vulnerability Details

CVEID:CVE-2022-46363
**DESCRIPTION:**Apache CXF could allow a remote attacker to obtain sensitive information, caused by a flaw when the CXFServlet is configured with both the static-resources-list and redirect-query-check attributes. By sending a specially-crafted request, an attacker could exploit this vulnerability to perform directory listing or code exfiltration, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/242009 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2022-46364
**DESCRIPTION:**Apache CXF is vulnerable to server-side request forgery, caused by a flaw in parsing the href attribute of XOP:Include in MTOM requests. By using a specially-crafted request, an attacker could exploit this vulnerability to conduct SSRF attack.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/242008 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM ECM Content Management Interoperability Services (CMIS)

Affected Product(s) Version(s)
CMIS 3.0.7

Remediation/Fixes

To resolve these vulnerabilities, install one of the patch sets listed below to upgrade to cfx-core v3.5.5 released December 13, 2022.

Product VRMF Remediation/First Fix
CMIS 3.0.7 CMIS v3.0.7-IF2 - 4/28/2023

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfilenet_content_managerMatch3.0.7

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.042

Percentile

92.3%

Related for BE0125A0244A48C63EDE3EEB023192A76A967E2BE6D206ACCD9E28DFD20C9EF3