Lucene search

K
ibmIBM185C218C54780457F7A3E3D847DF12A9CB93B6E9D5F1DD579A72D9122BC648D1
HistoryOct 05, 2021 - 9:01 p.m.

Security Bulletin: XXE Vulnerability in Drools Affects IBM Sterling B2B Integrator (CVE-2014-8125)

2021-10-0521:01:53
www.ibm.com
4

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

86.7%

Summary

IBM Sterling B2B Integrator has addressed the security vulnerability.

Vulnerability Details

CVEID:CVE-2014-8125
**DESCRIPTION:**Drools and jBPM could allow a remote attacker to obtain sensitive information, caused by an XML External Entity Injection (XXE) error within the jBPM runtime. By sending a specially-crafted BPMN2 file, an attacker could exploit this vulnerability to read arbitrary files on the system.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/102582 for the current score.
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Affected Product(s) APAR(s) Version(s)
IBM Sterling B2B Integrator IT38149 5.2.0.0 - 5.2.6.5_4
IBM Sterling B2B Integrator IT38149 6.0.0.0 - 6.0.0.7, 6.0.1.0 - 6.0.3.4
IBM Sterling B2B Integrator IT38149 6.1.0.0 - 6.1.0.3

Remediation/Fixes

Product & Version Remediation & Fix
5.2.0.0 - 5.2.6.5_4 Apply IBM Sterling B2B Integrator version 6.0.3.5, 6.1.1.0 on Fix Central
6.0.0.0 - 6.0.0.7, 6.0.1.0 - 6.0.3.4 Apply IBM Sterling B2B Integrator version 6.0.3.5, or 6.1.1.0 on Fix Central
6.1.0.0 - 6.1.0.3 Apply IBM Sterling B2B Integrator version 6.1.1.0 on Fix Central

Workarounds and Mitigations

None

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.019 Low

EPSS

Percentile

86.7%

Related for 185C218C54780457F7A3E3D847DF12A9CB93B6E9D5F1DD579A72D9122BC648D1