Lucene search

K
ibmIBM5303EB56B374789D2F25DD42CDE200B10A36458869D3BC5FB7882728637FFBF5
HistoryOct 18, 2022 - 3:36 p.m.

Security Bulletin: CMIS is affected since it uses Spring Framework, but not vulnerable to [CVE-2022-22965] and [CVE-2022-22963]

2022-10-1815:36:16
www.ibm.com
97

0.975 High

EPSS

Percentile

100.0%

Summary

CMIS is affected since it uses SpringFramework, but not vulnerable to [CVE-2022-22965] and [CVE-2022-22963].

Vulnerability Details

CVEID:CVE-2022-22965
**DESCRIPTION:**Spring Framework could allow a remote attacker to execute arbitrary code on the system, caused by the improper handling of PropertyDescriptor objects used with data binding. By sending specially-crafted data to a Spring Java application, an attacker could exploit this vulnerability to execute arbitrary code on the system. Note: The exploit requires Spring Framework to be run on Tomcat as a WAR deployment with JDK 9 or higher using spring-webmvc or spring-webflux. Note: This vulnerability is also known as Spring4Shell or SpringShell.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/223103 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM ECM CMIS and FileNet Collaboration Services 3.0.6
CP4BA 21.0.3
CP4BA 22.0.1

Remediation/Fixes

CMIS has upgraded to SpringFramework version 5.3.18 in the below releases.

Product VRMF Remediation/First Fix
IBM ECM CMIS and FileNet Collaboration Services 3.0.6.0 CMIS 3.0.6-IF2 - 8/2/2022
CP4BA 21.0.3.0 CP4BA 21.0.3-IF12 - 9/1/2022
CP4BA 22.0.1.0 CP4BA 22.0.1-IF2 - 9/2/2022

Workarounds and Mitigations

None

CPENameOperatorVersion
filenet content managereq3.0.6