Lucene search

K
ibmIBMF977302604084A7CE0E56D7DD9659217CF816FCDC217E1810569E62C695BB3B6
HistoryApr 10, 2024 - 6:46 p.m.

Security Bulletin: Unauthenticated Path Traversal security vulnerability CVE-2023-38366 in IBM Content Navigator in FileNet Content Manager

2024-04-1018:46:04
www.ibm.com
14
ibm content navigator
filenet content manager
path traversal

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

Summary

Unauthenticated Path Traversal security vulnerability CVE-2023-38366 in Administration Console for Content Platform Engine (ACCE)/IBM Content Navigator (ICN) in FileNet Content Manager (FNCM)

Vulnerability Details

CVEID:CVE-2023-38366
**DESCRIPTION:**IBM Content Navigator could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261115 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Administration Console for Content Platform Engine (ACCE)/IBM Content Navigator (ICN) security vulnerability in below FileNet Content Manager (FNCM) releases.

Affected Product(s) Version(s)
FileNet Content Manager 5.5.8
FileNet Content Manager 5.5.10
FileNet Content Manager 5.5.11

Remediation/Fixes

To resolve these vulnerabilities, install one of the patch sets listed below to upgrade to Apache PDFBox v2.0.24 released June 10, 2021.

Product VRMF APAR Remediation/First Fix
FileNet Content Manager 5.5.8 PJ47161 5.5.8.0-P8CPE-IF006 - 2/28/2024
FileNet Content Manager 5.5.10 PJ47161 5.5.10.0-P8CPE-IF003 - 1/26/2024
FileNet Content Manager 5.5.11 PJ47161 5.5.11.0-P8CPE-IF001 - 9/27/2023

See the above release readme files and APARs for more information about the fix.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfilenet_content_managerMatch5.5.8
OR
ibmfilenet_content_managerMatch5.5.10
OR
ibmfilenet_content_managerMatch5.5.11

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

Related for F977302604084A7CE0E56D7DD9659217CF816FCDC217E1810569E62C695BB3B6