Vulnerabilities > CVE-2014-0107 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0591.NASL
    descriptionUpdated packages for JBoss Enterprise Application Platform 5.2.0 which fix one security issue and one bug are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) This update also fixes the following bug : It was observed that when using the Transfomer to convert a StreamSource to DOMResult, the performance of the conversion degraded as the size of the character data increased. For example, converting a 50 MB XML BLOB would take a very long time to finish. This issue has been resolved in this release by adjusting both the SAX2DOM and DOMBuilder classes to handle larger inputs more efficiently. (JBPAPP-10991) All users of JBoss Enterprise Application Platform 5.2.0 on Red Hat Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id74300
    published2014-06-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74300
    titleRHEL 5 / 6 : JBoss EAP (RHSA-2014:0591)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-445.NASL
    descriptionxalan-j2 was updated to ensure secure processing can
    last seen2020-06-05
    modified2014-07-02
    plugin id76336
    published2014-07-02
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76336
    titleopenSUSE Security Update : xalan-j2 (openSUSE-SU-2014:0861-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2886.NASL
    descriptionNicolas Gregoire discovered several vulnerabilities in libxalan2-java, a Java library for XSLT processing. Crafted XSLT programs could access system properties or load arbitrary classes, resulting in information disclosure and, potentially, arbitrary code execution.
    last seen2020-03-17
    modified2014-03-27
    plugin id73216
    published2014-03-27
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73216
    titleDebian DSA-2886-1 : libxalan2-java - security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2218-1.NASL
    descriptionNicolas Gregoire discovered that Xalan-Java incorrectly handled certain properties when the secure processing feature was enabled. An attacker could possibly use this issue to load arbitrary classes or access external resources. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id74137
    published2014-05-22
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74137
    titleUbuntu 10.04 LTS / 12.04 LTS / 13.10 : libxalan2-java vulnerability (USN-2218-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-325.NASL
    descriptionIt was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107)
    last seen2020-06-01
    modified2020-06-02
    plugin id73653
    published2014-04-23
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73653
    titleAmazon Linux AMI : xalan-j2 (ALAS-2014-325)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XALAN-J2-140623.NASL
    descriptionxalan-j2 has been updated to ensure that secure processing can
    last seen2020-06-05
    modified2014-07-05
    plugin id76373
    published2014-07-05
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76373
    titleSuSE 11.3 Security Update : xalan-j2 (SAT Patch Number 9426)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-4443.NASL
    descriptionThis update fixes a remote code execution security vulnerability (CVE-2014-0107). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-04-07
    plugin id73359
    published2014-04-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73359
    titleFedora 20 : xalan-j2-2.7.1-22.fc20 (2014-4443)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0453.NASL
    descriptionUpdated Red Hat JBoss Enterprise Application Platform 6.2.2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All users of Red Hat JBoss Enterprise Application Platform 6.2.2 on Red Hat Enterprise Linux 5 and 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73796
    published2014-05-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73796
    titleRHEL 5 / 6 : JBoss EAP (RHSA-2014:0453)
  • NASL familyWindows
    NASL idORACLE_WEBCENTER_SITES_JAN_2016_CPU.NASL
    descriptionThe version Oracle WebCenter Sites installed on the remote host is missing a security patch from the January 2016 Critical Patch Update (CPU). It is, therefore, affected by a security bypass vulnerability in the Apache Xalan-Java library due to a failure to properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled. A remote attacker can exploit this to bypass restrictions and load arbitrary classes or access external resources.
    last seen2020-06-01
    modified2020-06-02
    plugin id88044
    published2016-01-21
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/88044
    titleOracle WebCenter Sites Apache Xalan-Java Library Security Bypass (January 2016 CPU)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0348.NASL
    descriptionUpdated xalan-j2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Xalan-Java is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All xalan-j2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id73309
    published2014-04-03
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73309
    titleCentOS 5 / 6 : xalan-j2 (CESA-2014:0348)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-4426.NASL
    descriptionThis update fixes a remote code execution security vulnerability (CVE-2014-0107). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-04-07
    plugin id73356
    published2014-04-07
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73356
    titleFedora 19 : xalan-j2-2.7.1-22.fc19 (2014-4426)
  • NASL familyMisc.
    NASL idSECURITYCENTER_5_8_0_TNS_2018_15.NASL
    descriptionAccording to its self-reported version, the Tenable SecurityCenter application installed on the remote host is 5.7.1 or earlier. It is, therefore, affected by multiple vulnerabilities. Note that Nessus has not tested for these issues nor the stand-alone patch but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id119149
    published2018-11-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119149
    titleTenable SecurityCenter < 5.8.0 Multiple Vulnerabilities (TNS-2018-15)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0348.NASL
    descriptionUpdated xalan-j2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Xalan-Java is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All xalan-j2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id73295
    published2014-04-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73295
    titleRHEL 5 / 6 : xalan-j2 (RHSA-2014:0348)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201604-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201604-02 (Xalan-Java: Arbitrary code execution) The TransformerFactory in Apache Xalan-Java does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled. This can also be exploited via a Java property that is bound to the XSLT 1.0 system-property function. Impact : A remote attacker could inject specially crafted XSLT properties resulting in the execution of arbitrary code with the privileges of the process. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id90340
    published2016-04-05
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90340
    titleGLSA-201604-02 : Xalan-Java: Arbitrary code execution
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0348.NASL
    descriptionFrom Red Hat Security Advisory 2014:0348 : Updated xalan-j2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Xalan-Java is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All xalan-j2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id73294
    published2014-04-02
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73294
    titleOracle Linux 5 / 6 : xalan-j2 (ELSA-2014-0348)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140401_XALAN_J2_ON_SL5_X.NASL
    descriptionIt was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan- Java. (CVE-2014-0107)
    last seen2020-03-18
    modified2014-04-02
    plugin id73296
    published2014-04-02
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73296
    titleScientific Linux Security Update : xalan-j2 on SL5.x, SL6.x i386/x86_64 (20140401)

Redhat

advisories
  • bugzilla
    id1080248
    titleCVE-2014-0107 Xalan-Java: insufficient constraints in secure processing feature
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentxalan-j2-manual is earlier than 0:2.7.0-6jpp.2
            ovaloval:com.redhat.rhsa:tst:20140348001
          • commentxalan-j2-manual is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140348002
        • AND
          • commentxalan-j2-javadoc is earlier than 0:2.7.0-6jpp.2
            ovaloval:com.redhat.rhsa:tst:20140348003
          • commentxalan-j2-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140348004
        • AND
          • commentxalan-j2-xsltc is earlier than 0:2.7.0-6jpp.2
            ovaloval:com.redhat.rhsa:tst:20140348005
          • commentxalan-j2-xsltc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140348006
        • AND
          • commentxalan-j2 is earlier than 0:2.7.0-6jpp.2
            ovaloval:com.redhat.rhsa:tst:20140348007
          • commentxalan-j2 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140348008
        • AND
          • commentxalan-j2-demo is earlier than 0:2.7.0-6jpp.2
            ovaloval:com.redhat.rhsa:tst:20140348009
          • commentxalan-j2-demo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20140348010
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentxalan-j2 is earlier than 0:2.7.0-9.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20140348012
          • commentxalan-j2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140348013
        • AND
          • commentxalan-j2-manual is earlier than 0:2.7.0-9.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20140348014
          • commentxalan-j2-manual is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140348015
        • AND
          • commentxalan-j2-xsltc is earlier than 0:2.7.0-9.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20140348016
          • commentxalan-j2-xsltc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140348017
        • AND
          • commentxalan-j2-javadoc is earlier than 0:2.7.0-9.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20140348018
          • commentxalan-j2-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140348019
        • AND
          • commentxalan-j2-demo is earlier than 0:2.7.0-9.9.el6_5
            ovaloval:com.redhat.rhsa:tst:20140348020
          • commentxalan-j2-demo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20140348021
    rhsa
    idRHSA-2014:0348
    released2014-04-01
    severityImportant
    titleRHSA-2014:0348: xalan-j2 security update (Important)
  • rhsa
    idRHSA-2014:1351
  • rhsa
    idRHSA-2015:1888
rpms
  • xalan-j2-0:2.7.0-6jpp.2
  • xalan-j2-0:2.7.0-9.9.el6_5
  • xalan-j2-debuginfo-0:2.7.0-6jpp.2
  • xalan-j2-demo-0:2.7.0-6jpp.2
  • xalan-j2-demo-0:2.7.0-9.9.el6_5
  • xalan-j2-javadoc-0:2.7.0-6jpp.2
  • xalan-j2-javadoc-0:2.7.0-9.9.el6_5
  • xalan-j2-manual-0:2.7.0-6jpp.2
  • xalan-j2-manual-0:2.7.0-9.9.el6_5
  • xalan-j2-xsltc-0:2.7.0-6jpp.2
  • xalan-j2-xsltc-0:2.7.0-9.9.el6_5
  • xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el5
  • xalan-j2-eap6-0:2.7.1-9.redhat_7.1.ep6.el6
  • xalan-j2-0:2.7.1-12_patch_08.ep5.el4
  • xalan-j2-0:2.7.1-12_patch_08.ep5.el5
  • xalan-j2-0:2.7.1-12_patch_08.ep5.el6

Seebug

  • bulletinFamilyexploit
    descriptionCVE ID:CVE-2014-0107 Apache Xalan-Java是一个使用Java和C++来实现XSLT库的项目。 Apache Xalan-Java处理部分输出属性时存在错误,允许攻击者利用漏洞绕过安全处理特性(FEATURE_SECURE_PROCESSING),可访问受限属性或加载任意受限类。 0 Apache Xalan-Java 2.7.0 用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞: https://issues.apache.org/jira/browse/XALANJ-2435
    idSSV:61951
    last seen2017-11-19
    modified2014-03-27
    published2014-03-27
    reporterRoot
    titleApache Xalan-Java FEATURE_SECURE_PROCESSIN属性处理安全绕过漏洞
  • bulletinFamilyexploit
    descriptionBugtraq ID:66397 CVE ID:CVE-2014-0107 Apache Xalan-Java是一个使用Java和C++来实现XSLT库的项目。 攻击者可以利用这个问题来绕过安全限制,并执行未经授权的操作。这可能有助于发动进一步的攻击。 0 Apache Software Foundation Xalan-java 2.7 目前厂商已经发布了升级补丁以修复漏洞,请下载使用: http://xml.apache.org/xalan-j/
    idSSV:62048
    last seen2017-11-19
    modified2014-04-03
    published2014-04-03
    reporterRoot
    titleApache Xalan-Java Library安全绕过漏洞

References