Bug 1474822 (CVE-2017-7545) - CVE-2017-7545 jbpmmigration: XXE vulnerability in XmlUtils
Summary: CVE-2017-7545 jbpmmigration: XXE vulnerability in XmlUtils
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-7545
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1474824 1500872
TreeView+ depends on / blocked
 
Reported: 2017-07-25 13:13 UTC by Adam Mariš
Modified: 2021-02-17 01:51 UTC (History)
19 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
It was discovered that the XmlUtils class in jbpmmigration performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.
Clone Of:
Environment:
Last Closed: 2017-11-30 16:58:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:3354 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss BRMS 6.4.7 security update 2017-11-30 21:47:01 UTC
Red Hat Product Errata RHSA-2017:3355 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss BPM Suite 6.4.7 security update 2017-11-30 21:46:10 UTC

Description Adam Mariš 2017-07-25 13:13:10 UTC
An XXE vulnerability was found in BPM 7.1.0 when XmlUtils class in org.jbpm.migration package is parsing crafted XML files with DocumentBuilder that is wrongly configured.

Comment 1 Adam Mariš 2017-07-26 09:59:55 UTC
Acknowledgments:

Name: Man Yue Mo (Semmle)

Comment 9 errata-xmlrpc 2017-11-30 16:48:04 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite

Via RHSA-2017:3355 https://access.redhat.com/errata/RHSA-2017:3355

Comment 10 errata-xmlrpc 2017-11-30 16:48:39 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS

Via RHSA-2017:3354 https://access.redhat.com/errata/RHSA-2017:3354


Note You need to log in before you can comment on or make changes to this bug.