7.5
CVSSv2

CVE-2014-0107

Published: 15/04/2014 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The TransformerFactory in Apache Xalan-Java prior to 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote malicious users to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache xalan-java 2.6.0

apache xalan-java

apache xalan-java 2.0.1

apache xalan-java 2.0.0

apache xalan-java 2.5.1

apache xalan-java 2.5.0

apache xalan-java 2.4.1

apache xalan-java 2.1.0

apache xalan-java 2.7.0

apache xalan-java 2.5.2

apache xalan-java 2.2.0

apache xalan-java 2.4.0

apache xalan-java 1.0.0

oracle webcenter sites 11.1.1.8.0

oracle webcenter sites 7.6.2

Vendor Advisories

Debian Bug report logs - #742577 libxalan2-java: CVE-2014-0107: Xalan-Java insufficient secure processing Package: src:libxalan2-java; Maintainer for src:libxalan2-java is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 25 Mar 201 ...
Xalan-Java could be made to load arbitrary classes or access external resources ...
Nicolas Gregoire discovered several vulnerabilities in libxalan2-java, a Java library for XSLT processing Crafted XSLT programs could access system properties or load arbitrary classes, resulting in information disclosure and, potentially, arbitrary code execution For the oldstable distribution (squeeze), this problem has been fixed in version 2 ...
It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secu ...
Multiple vulnerabilities have been found in Hitachi Infrastructure Analytics Advisor Affected products and versions are listed below Please upgrade your version to the appropriate version ...

References

CWE-264http://www.ocert.org/advisories/ocert-2014-002.htmlhttps://issues.apache.org/jira/browse/XALANJ-2435http://www.securityfocus.com/bid/66397http://secunia.com/advisories/57563http://svn.apache.org/viewvc?view=revision&revision=1581058http://secunia.com/advisories/59369http://secunia.com/advisories/59036http://www-01.ibm.com/support/docview.wss?uid=swg21677145http://secunia.com/advisories/59711http://secunia.com/advisories/60502http://www-01.ibm.com/support/docview.wss?uid=swg21681933http://www-01.ibm.com/support/docview.wss?uid=swg21680703http://rhn.redhat.com/errata/RHSA-2014-1351.htmlhttp://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.htmlhttps://security.gentoo.org/glsa/201604-02https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755http://www-01.ibm.com/support/docview.wss?uid=swg21676093http://www-01.ibm.com/support/docview.wss?uid=swg21674334http://www.ibm.com/support/docview.wss?uid=swg21677967http://secunia.com/advisories/59515http://secunia.com/advisories/59291http://secunia.com/advisories/59290http://secunia.com/advisories/59247http://secunia.com/advisories/59151https://exchange.xforce.ibmcloud.com/vulnerabilities/92023http://www.securitytracker.com/id/1034716http://www.securitytracker.com/id/1034711http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlhttp://www.debian.org/security/2014/dsa-2886http://rhn.redhat.com/errata/RHSA-2014-0348.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1888.htmlhttps://www.tenable.com/security/tns-2018-15https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlhttps://www.oracle.com//security-alerts/cpujul2021.htmlhttps://www.oracle.com/security-alerts/cpuoct2021.htmlhttps://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3Ehttps://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3Ehttps://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b%40%3Cdev.tomcat.apache.org%3Ehttps://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca%40%3Cdev.tomcat.apache.org%3Ehttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742577https://usn.ubuntu.com/2218-1/https://nvd.nist.gov