Vulnerabilities > CVE-2016-4434 - XXE vulnerability in Apache Tika 1.12

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
apache
CWE-611
nessus

Summary

Apache Tika before 1.13 does not properly initialize the XML parser or choose handlers, which might allow remote attackers to conduct XML External Entity (XXE) attacks via vectors involving (1) spreadsheets in OOXML files and (2) XMP metadata in PDF and other file formats, a related issue to CVE-2016-2175.

Vulnerable Configurations

Part Description Count
Application
Apache
1

Nessus

NASL familyFedora Local Security Checks
NASL idFEDORA_2018-639385F5EC.NASL
descriptionUpdate to newer release of Tika including security fixes for CVE-2016-4434 and CVE-2016-6809. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
last seen2020-06-05
modified2019-01-03
plugin id120477
published2019-01-03
reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/120477
titleFedora 28 : tika (2018-639385f5ec)

Redhat

advisories
  • rhsa
    idRHSA-2017:0248
  • rhsa
    idRHSA-2017:0249
  • rhsa
    idRHSA-2017:0272