ID CVE-2014-0931
Summary Multiple XML external entity (XXE) vulnerabilities in the (1) CCRC WAN Server / CM Server, (2) Perl CC/CQ integration trigger scripts, (3) CMAPI Java interface, (4) ClearCase remote client, and (5) CMI and OSLC-based ClearQuest integrations components in IBM Rational ClearCase 7.1.0.x, 7.1.1.x, 7.1.2 through 7.1.2.13, 8.0 through 8.0.0.10, and 8.0.1 through 8.0.1.3 allow remote attackers to cause a denial of service or access other servers via crafted XML data. IBM X-Force ID: 92263.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:rational_clearcase:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:7.1.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:7.1.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_clearcase:8.0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_clearcase:8.0.1.3:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 22-05-2018 - 16:45)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:P
refmap via4
confirm http://www-01.ibm.com/support/docview.wss?uid=swg21668868
xf ibm-clearcase-cve20140931-xxe(92263)
Last major update 22-05-2018 - 16:45
Published 20-04-2018 - 21:29
Last modified 22-05-2018 - 16:45
Back to Top