CVE-2016-8980

CVSS V2 High 7.5 CVSS V3 High 8.1
Description
IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
Overview
  • CVE ID
  • CVE-2016-8980
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-01T20:59:03
  • Last Modified Date
  • 2017-02-13T22:25:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:ibm:license_metric_tool:9.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 7.8
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
http://www.ibm.com/support/docview.wss?uid=swg21995013 Vendor Advisory
http://www.securityfocus.com/bid/95141 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:48:54 Added to TrackCVE
2022-12-02 13:34:13 2017-02-01T20:59Z 2017-02-01T20:59:03 CVE Published Date updated
2022-12-02 13:34:13 2017-02-13T22:25:46 CVE Modified Date updated
2022-12-02 13:34:13 Analyzed Vulnerability Status updated