IBM Support

Security Bulletin: Vulnerability in IBM Java Runtime affects IBM FileNet Content Manager and IBM Content Foundation (CVE-2015-0138)

Security Bulletin


Summary

The Factoring Attack on RSA-EXPORT keys ("FREAK"), TLS/SSL client and server security vulnerability affects IBM® SDK Java™ Technology Edition, Version 1.6.0 SR16 FP3 and earlier. TLS/SSL is a configurable option in IBM FileNet Content Manager and IBM FileNet BPM products to provide secure connections for server to server commnication, such as servers in a cluster, as well as for server to client communication. If using SSL/TLS with these server products, please refer to the sections below to remediate the FREAK security vulnerability.

Vulnerability Details

CVEID: CVE-2015-0138
DESCRIPTION:
A vulnerability in various IBM SSL/TLS implementations could allow a remote attacker to downgrade the security of certain SSL/TLS connections. An IBM SSL/TLS client implementation could accept the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. This vulnerability is also known as the FREAK attack.

CVSS Base Score: 4.3
CVSS Temporal Score: See
http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM FileNet Content Manager 4.5.1, 5.0.0, 5.1.0, 5.2.0, 5.2.1 (includes CE/CPE and CSS)
IBM Content Foundation 5.2.0, 5.2.1
IBM FileNet BPM 4.5.1, 5.0.0

Remediation/Fixes

Upgrade to Java Runtime Environment (JRE) 1.6.0 SR16 FP3 + IV70681 or higher to resolve the security vulnerability. By installing the below fixes, the private IBM JRE used by Process Engine, Content Platform Engine and Content Search Services will be updated to resolve the security vulnerability.

ProductVRMFAPARRemediation/First Fix
FileNet Content Manager (FNCM)4.5.1
5.0.0
5.1.0
5.2.0
5.2.1
PJ43074
PJ43075
PJ43078
PJ43076, PJ43079
PJ43077, PJ43079
Released on April 8, 2015:
5.1.0.0-P8CSS IF011
5.2.0.2-P8CSS-IF003
5.2.1.0-P8CSS-IF001
4.5.1.4-P8PE-IF007
5.0.0.8-P8PE-IF001
5.2.0.3-P8CPE-IF006
5.2.1.0-P8CPE-IF002
Released on April 10, 2015:
eProcess-5.2.0-001.005
FileNet Business Process Manager (BPM)4.5.1
5.0.0
5.2.0
5.2.1
PJ43074
PJ43075
PJ43078
PJ43076, PJ43079
PJ43077, PJ43079
Released on April 8, 2015:
5.1.0.0-P8CSS IF011
5.2.0.2-P8CSS-IF003
5.2.1.0-P8CSS-IF001
4.5.1.4-P8PE-IF007
5.0.0.8-P8PE-IF001
5.2.0.3-P8CPE-IF006
5.2.1.0-P8CPE-IF002
Released on April 10, 2015:
eProcess-5.2.0-001.005
IBM Content Foundation5.2.0
5.2.1
PJ43076, PJ43079
PJ43077, PJ43079
Released on April 8, 2015:
5.2.0.3-P8CPE-IF006
5.2.1.0-P8CPE-IF002
5.2.0.2-P8CSS-IF003
5.2.1.0-P8CSS-IF001
IBM Case Foundation5.2.0
5.2.1
PJ43076, PJ43079
PJ43077, PJ43079
Released on April 8, 2015:
5.2.0.3-P8CPE-IF006
5.2.1.0-P8CPE-IF002
5.2.0.2-P8CSS-IF003
5.2.1.0-P8CSS-IF001

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Acknowledgement

The vulnerability was reported to IBM by Karthikeyan Bhargavan of the PROSECCO team at INRIA.

Change History

8 April 2015 Original Copy Published
9 April 2015: Updated Remediation/Fixes for private JRE and Workarounds

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSNVNV","label":"FileNet Content Manager"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Content Search Services","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"5.2.1;5.2.0;5.1.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSNW2F","label":"FileNet P8 Platform"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Process Engine","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"}],"Version":"5.2.1;5.2;5.0;4.5.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSZGZB","label":"FileNet eProcess"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"5.2","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21699589