Lucene search

K
cve[email protected]CVE-2016-0254
HistoryJun 07, 2017 - 5:29 p.m.

CVE-2016-0254

2017-06-0717:29:00
CWE-611
web.nvd.nist.gov
22
ibm
cognos
business intelligence
10.1
10.2
xml
xxe
denial of service
vulnerability
nvd
cve-2016-0254

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

56.5%

IBM Cognos Business Intelligence 10.1 and 10.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote authenticated attacker could exploit this vulnerability to consume all available CPU resources and cause a denial of service. IBM X-Force ID: 110563.

Affected configurations

Vulners
NVD
Node
ibmcognos_business_intelligenceMatch10.1.1
OR
ibmcognos_business_intelligenceMatch10.2
OR
ibmcognos_business_intelligenceMatch10.2.1
OR
ibmcognos_business_intelligenceMatch10.2.1.1
OR
ibmcognos_business_intelligenceMatch10.2.2
VendorProductVersionCPE
ibmcognos_business_intelligence10.1.1cpe:2.3:a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.1cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.1.1cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*
ibmcognos_business_intelligence10.2.2cpe:2.3:a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cognos Business Intelligence",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.2"
      },
      {
        "status": "affected",
        "version": "10.2.1"
      },
      {
        "status": "affected",
        "version": "10.2.1.1"
      },
      {
        "status": "affected",
        "version": "10.2.2"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

56.5%

Related for CVE-2016-0254