Bug 1148260 (CVE-2014-3682) - CVE-2014-3682 jbpm-designer: XXE in BPMN2 import
Summary: CVE-2014-3682 jbpm-designer: XXE in BPMN2 import
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-3682
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1150629 1150630 1150631 1150632 1150633 1150634 1152742 1152743 1152744 1152745 1152746 1152747 1152748 1152749 1152750 1152751 1152820
Blocks: 1148261 1181883
TreeView+ depends on / blocked
 
Reported: 2014-10-01 05:42 UTC by David Jorm
Modified: 2023-05-12 13:49 UTC (History)
28 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
An XML External Entity (XXE) flaw was found in the jbpm-designer BPMN2 import function. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.
Clone Of:
Environment:
Last Closed: 2015-02-17 23:33:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0234 0 normal SHIPPED_LIVE Important: Red Hat JBoss BPM Suite 6.0.3 security update 2015-02-18 03:27:47 UTC
Red Hat Product Errata RHSA-2015:0235 0 normal SHIPPED_LIVE Important: Red Hat JBoss BRMS 6.0.3 security update 2015-02-18 03:27:36 UTC

Description David Jorm 2014-10-01 05:42:48 UTC
An XXE flaw was found in the jbpm-designer BPMN2 import function. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.

Comment 1 David Jorm 2014-10-01 05:45:47 UTC
Acknowledgements:

This issue was discovered by David Jorm of Red Hat Product Security.

Comment 9 errata-xmlrpc 2015-02-17 22:30:35 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.0.3

Via RHSA-2015:0235 https://rhn.redhat.com/errata/RHSA-2015-0235.html

Comment 10 errata-xmlrpc 2015-02-17 22:35:09 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.0.3

Via RHSA-2015:0234 https://rhn.redhat.com/errata/RHSA-2015-0234.html


Note You need to log in before you can comment on or make changes to this bug.