IBM Support

Security Bulletin: One vulnerability in IBM FileNet Content Manager and IBM Content Foundation (CVE-2013-5452)

Security Bulletin


Summary

A security vulnerability exists in IBM FileNet Content Manager and IBM Content Foundation. See the vulnerability description below for the details.

Vulnerability Details

CVEID: CVE-2014-5452

DESCRIPTION:

The IBM FileNet Content Manager and IBM Content Foundation products are vulnerable to an XML external entity attack. A remote attacker could exploit this vulnerability to obtain sensitive information, which could be used to launch further attacks against the system.

CVSS Base Score: 3.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/88192 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:N/A:N)

Affected Products and Versions

FileNet Content Manager 4.5.1, 5.0.0, 5.1.0, 5.2.0, 5.2.1
IBM Content Foundation 5.2.0, 5.2.1

Remediation/Fixes

The vulnerability resolution consists of two parts. First, install one of the releases below according the Readme instructions, and then second, add the JVM argument specified below.

ProductVRMFAPARRemediation/First Fix
FileNet Content Manager4.5.1
5.0.0
5.1.0
5.2.0
5.2.1
PJ43032
PJ43033
PJ43028
PJ43031
PJ43031
4.5.1.8-P8CE-IF001 - Aug 14, 2015
5.0.0.3-P8CE-FP003 - May 19, 2015
5.1.0.6-P8CE-FP006 - July 31, 2015
5.2.0.4-P8CPE-FP004 - Aug 31, 2015
5.2.1.2-P8CPE-FP002 - June 10, 2015
IBM Content Foundation5.2.0
5.2.1
PJ43031
PJ43031
5.2.0.4-P8CaseFoundation-FP004 - Aug 31, 2015
5.2.1.2-P8CaseFoundation-FP002 - June 10, 2015

Releases available from Fix Central: http://www.ibm.com/support/fixcentral/

For the releases listed above, you must set the following JVM argument in the Content Engine application server startup script:
-Dcom.ibm.xml.xlxp.support.dtd.compat.mode=false

Future Fix Pack releases will automatically set the JVM argument, so the manual setting step will not be needed. This Security Bulletin will be updated as these releases become available.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Acknowledgement

None

Change History

29 May 2015 Original Copy Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSNVNV","label":"FileNet Content Manager"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Content Engine","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"5.2.1;5.2.0;5.1.0;5.0;4.5.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSGLW6","label":"IBM Content Foundation"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21699588