7.5
CVSSv2

CVE-2019-13990

Published: 26/07/2019 Updated: 22/12/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler up to and including 2.3.0 allows XXE attacks via a job description.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

softwareag quartz

oracle flexcube investor servicing 12.3.0

oracle flexcube investor servicing 12.1.0

oracle retail xstore point of service 15.0

oracle flexcube private banking 12.1.0

oracle primavera unifier 16.2

oracle flexcube private banking 12.0.0

oracle primavera unifier 16.1

oracle retail integration bus 15.0

oracle retail back office 14.1

oracle flexcube investor servicing 12.4.0

oracle webcenter sites 12.2.1.3.0

oracle retail xstore point of service 16.0

oracle fusion middleware mapviewer 12.2.1.3.0

oracle retail order broker 15.0

oracle retail order broker 16.0

oracle retail integration bus 16.0

oracle retail returns management 14.1

oracle retail central office 14.1

oracle primavera unifier 18.8

oracle retail point-of-service 14.1

oracle primavera unifier

oracle flexcube investor servicing 14.1.0

oracle webcenter sites 12.2.1.4.0

oracle retail xstore point of service 17.0

oracle retail xstore point of service 18.0

oracle retail xstore point of service 19.0

oracle communications ip service activator 7.4.0

oracle communications ip service activator 7.3.0

oracle banking payments

oracle hyperion infrastructure technology 11.1.2.4

oracle enterprise manager ops center 12.4.0.0

oracle customer management and segmentation foundation 18.0

oracle communications session route manager

oracle retail order broker 18.0

oracle enterprise manager base platform 13.2.1.0

oracle banking enterprise originations 2.8.0

oracle banking enterprise originations 2.7.0

oracle banking enterprise product manufacturing 2.7.0

oracle banking enterprise product manufacturing 2.8.0

oracle retail order broker 19.0

oracle jd edwards enterpriseone orchestrator

oracle documaker

oracle flexcube investor servicing 14.4.0

oracle google guava mapviewer 12.2.0.1

oracle google guava mapviewer 18c

oracle google guava mapviewer 19c

oracle apache batik mapviewer 12.2.0.1

oracle apache batik mapviewer 18c

oracle apache batik mapviewer 19c

oracle terracotta quartz scheduler mapviewer 12.2.0.1

oracle terracotta quartz scheduler mapviewer 18c

oracle terracotta quartz scheduler mapviewer 19c

apache tomee 7.1.3

netapp active iq unified manager -

netapp cloud secure agent -

atlassian jira service management 4.20.0

atlassian jira service management 4.20.1

atlassian jira service management 4.20.10

atlassian jira service management 4.20.11

atlassian jira service management 4.20.12

atlassian jira service management 4.20.13

atlassian jira service management 4.20.14

atlassian jira service management 4.20.15

atlassian jira service management 4.20.16

atlassian jira service management 4.20.17

atlassian jira service management 4.20.18

atlassian jira service management 4.20.19

atlassian jira service management 4.20.2

atlassian jira service management 4.20.20

atlassian jira service management 4.20.21

atlassian jira service management 4.20.22

atlassian jira service management 4.20.23

atlassian jira service management 4.20.24

atlassian jira service management 4.20.25

atlassian jira service management 4.20.3

atlassian jira service management 4.20.4

atlassian jira service management 4.20.5

atlassian jira service management 4.20.6

atlassian jira service management 4.20.7

atlassian jira service management 4.20.8

atlassian jira service management 4.20.9

atlassian jira service management 4.21.0

atlassian jira service management 4.21.1

atlassian jira service management 4.22.0

atlassian jira service management 4.22.1

atlassian jira service management 4.22.2

atlassian jira service management 4.22.3

atlassian jira service management 4.22.4

atlassian jira service management 4.22.6

atlassian jira service management 5.0.0

atlassian jira service management 5.1.0

atlassian jira service management 5.1.1

atlassian jira service management 5.2.0

atlassian jira service management 5.2.1

atlassian jira service management 5.3.0

atlassian jira service management 5.3.1

atlassian jira service management 5.3.2

atlassian jira service management 5.3.3

atlassian jira service management 5.4.0

atlassian jira service management 5.4.1

atlassian jira service management 5.4.2

atlassian jira service management 5.4.3

atlassian jira service management 5.4.4

atlassian jira service management 5.4.5

atlassian jira service management 5.4.6

atlassian jira service management 5.4.7

atlassian jira service management 5.4.8

atlassian jira service management 5.4.9

atlassian jira service management 5.5.1

atlassian jira service management 5.6.0

atlassian jira service management 5.7.0

atlassian jira service management 5.7.1

atlassian jira service management 5.8.0

atlassian jira service management 5.8.1

atlassian jira service management 5.9.0

atlassian jira service management 5.10.0

Vendor Advisories

Debian Bug report logs - #933169 libquartz-java: CVE-2019-13990: XXE in initDocumentParser Package: src:libquartz-java; Maintainer for src:libquartz-java is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 27 Jul 2019 06:27:02 UTC ...
Synopsis Important: Red Hat Process Automation Manager 780 Security Update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Process Automation ManagerRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scori ...
Synopsis Important: Red Hat Decision Manager 780 Security Update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat Decision ManagerRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: Red Hat Fuse 780 release and security update Type/Severity Security Advisory: Important Topic A minor version update (from 77 to 78) is now available for Red Hat Fuse The purpose of this text-only errata is to inform you about the security issues fixed in this releaseRed Hat Produc ...
Synopsis Important: RHV Manager (ovirt-engine) 44 security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated ovirt-engine packages that fix several bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security ...

Github Repositories

Demo project to show different ways of fixing vulnerabilities found in Maven based java project.

dependency-demo-app Demo project to show different ways of fixing vulnerabilities found in Maven based java project Run Dependency check with following Command mvn orgowasp:dependency-check-maven:check The result will be generated at target/dependency-check-reporthtml Different kinds of vulnerabilities and ways to fix them Vulnerability Category Vulnerable dependenc

vulnerable application

dependency-demo-app Demo project to show different ways of fixing vulnerabilities found in Maven based java project Run Dependency check with following Command mvn orgowasp:dependency-check-maven:check The result will be generated at target/dependency-check-reporthtml Different kinds of vulnerabilities and ways to fix them Vulnerability Category Vulnerable dependenc

References

CWE-611https://github.com/quartz-scheduler/quartz/issues/467https://www.oracle.com/security-alerts/cpuapr2020.htmlhttps://www.oracle.com/security-alerts/cpujul2020.htmlhttps://www.oracle.com/security-alerts/cpuoct2020.htmlhttps://www.oracle.com/security-alerts/cpujan2021.htmlhttps://www.oracle.com//security-alerts/cpujul2021.htmlhttps://www.oracle.com/security-alerts/cpuoct2021.htmlhttps://security.netapp.com/advisory/ntap-20221028-0002/https://confluence.atlassian.com/security/ssot-117-cve-2019-13990-xxe-xml-external-entity-injection-vulnerability-in-jira-service-management-data-center-and-jira-service-management-server-1295385959.htmlhttps://lists.apache.org/thread.html/e493e718a50f21201e05e82d42a8796b4046e83f0d286b90e58e0629%40%3Cdev.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/1870324fea41ea68cff2fd1bf6ee2747432dc1d9d22a22cc681e0ec3%40%3Cdev.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/6b6e3480b19856365fb5eef03aa0915a4679de4b019a1e975502d949%40%3Cdev.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/f74b170d3d58d7a24db1afd3908bb0ab58a3900e16e73275674cdfaf%40%3Ccommits.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/172d405e556e2f1204be126bb3eb28c5115af91bcc1651b4e870bb82%40%3Cdev.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/re9b56ac1934d7bf16afc83eac1c39c98c1b20b4b15891dce923bf8aa%40%3Ccommits.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/r3a6884e8d819f32cde8c07b98934de3e80467859880f784950bf44cf%40%3Ccommits.tomee.apache.org%3Ehttps://lists.apache.org/thread.html/r21df13c8bd2c2eae4b9661aae814c4a2a814d1f7875c765b8b115c9a%40%3Ccommits.tomee.apache.org%3Ehttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=933169https://nvd.nist.govhttps://github.com/surajbabar/dependency-demo-app