CVE-2017-1527

CVSS V2 High 7.5 CVSS V3 High 8.1
Description
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 130156.
Overview
  • CVE ID
  • CVE-2017-1527
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-26T17:29:00
  • Last Modified Date
  • 2017-09-29T18:13:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:* 1 OR
cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 7.8
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/130156 Vendor Advisory VDB Entry
http://www.ibm.com/support/docview.wss?uid=swg22007346 Patch Vendor Advisory
http://www.securityfocus.com/bid/100959 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:18:27 Added to TrackCVE
2022-12-02 21:25:08 2017-09-26T17:29Z 2017-09-26T17:29:00 CVE Published Date updated
2022-12-02 21:25:08 2017-09-29T18:13:17 CVE Modified Date updated
2022-12-02 21:25:08 Analyzed Vulnerability Status updated