Vulnerability Name:

CVE-2015-1905 (CCN-101729)

Assigned:2015-07-17
Published:2015-07-17
Updated:2017-09-21
Summary:The REST API in IBM Business Process Manager (BPM) 7.5.x through 7.5.1.2, 8.0.x through 8.0.1.3, 8.5.0 through 8.5.0.1, 8.5.5 through 8.5.5.0, and 8.5.6 through 8.5.6.0 allows remote authenticated users to bypass intended access restrictions on task-variable value changes via unspecified vectors.
CVSS v3 Severity:3.5 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N)
3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2015-1905

Source: AIXAPAR
Type: Patch, Vendor Advisory
JR52772

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21700717

Source: CCN
Type: IBM Security Bulletin 1700717
Insufficient authorization in Service REST API and cross site scripting vulnerability in REST API affecting IBM Business Process Manager (CVE-2015-1905, CVE-2015-1906)

Source: BID
Type: UNKNOWN
75977

Source: CCN
Type: BID-75977
IBM Business Process Manager CVE-2015-1905 Authorization Bypass Vulnerability

Source: SECTRACK
Type: UNKNOWN
1033002

Source: XF
Type: UNKNOWN
ibm-bpm-cve20151905-sec-bypass(101729)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm business process manager 7.5.0.0
    ibm business process manager 7.5.0.0
    ibm business process manager 7.5.0.0
    ibm business process manager 7.5.0.0
    ibm business process manager 7.5.0.1
    ibm business process manager 7.5.0.1
    ibm business process manager 7.5.0.1
    ibm business process manager 7.5.0.1
    ibm business process manager 7.5.1.0
    ibm business process manager 7.5.1.0
    ibm business process manager 7.5.1.0
    ibm business process manager 7.5.1.0
    ibm business process manager 7.5.1.1
    ibm business process manager 7.5.1.1
    ibm business process manager 7.5.1.1
    ibm business process manager 7.5.1.1
    ibm business process manager 7.5.1.2
    ibm business process manager 7.5.1.2
    ibm business process manager 7.5.1.2
    ibm business process manager 7.5.1.2
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.0.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.0
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.1
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.2
    ibm business process manager 8.0.1.3
    ibm business process manager 8.0.1.3
    ibm business process manager 8.0.1.3
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.0
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5.6.0
    ibm business process manager 8.5.6.0
    ibm business process manager 8.5.6.0
    ibm business process manager 8.5.6.0