libquartz-java: CVE-2019-13990: XXE in initDocumentParser

Related Vulnerabilities: CVE-2019-13990  

Debian Bug report logs - #933169
libquartz-java: CVE-2019-13990: XXE in initDocumentParser

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 27 Jul 2019 06:27:02 UTC

Severity: important

Tags: security, upstream

Found in versions libquartz-java/1:1.8.6-3, libquartz-java/1:1.8.6-6

Forwarded to https://github.com/quartz-scheduler/quartz/issues/467

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>:
Bug#933169; Package src:libquartz-java. (Sat, 27 Jul 2019 06:27:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Java Maintainers <pkg-java-maintainers@lists.alioth.debian.org>. (Sat, 27 Jul 2019 06:27:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: libquartz-java: CVE-2019-13990: XXE in initDocumentParser
Date: Sat, 27 Jul 2019 08:22:26 +0200
Source: libquartz-java
Version: 1:1.8.6-6
Severity: important
Tags: security upstream
Forwarded: https://github.com/quartz-scheduler/quartz/issues/467
Control: found -1 1:1.8.6-3
Control: clone -1 -2
Control: reassign -2 src:libquartz2-java 2.3.0-2
Control: retitle -2 libquartz2-java: CVE-2019-13990: XXE in initDocumentParser

Hi,

The following vulnerability was published for libquartz-java, does not
look it was so far fixed upstream, just reported at [1].

CVE-2019-13990[0]:
| initDocumentParser in xml/XMLSchedulingDataProcessor.java in
| Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job
| description.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2019-13990
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13990
[1] https://github.com/quartz-scheduler/quartz/issues/467

Please adjust the affected versions in the BTS as needed, I think I
got at least the really affected versions right, but please double
check. Threre are as well two source packages, libquartz-java and
libquartz2-java for the respective series.

Regards,
Salvatore



Marked as found in versions libquartz-java/1:1.8.6-3. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 27 Jul 2019 06:27:05 GMT) (full text, mbox, link).


Bug 933169 cloned as bug 933170 Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 27 Jul 2019 06:27:06 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Jul 27 09:33:24 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.