Executive Summary

Informations
Name CVE-2014-0107 First vendor Publication 2014-04-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0107

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24206
 
Oval ID: oval:org.mitre.oval:def:24206
Title: DEPRECATED: ELSA-2014:0348: xalan-j2 security update (Important)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): ELSA-2014:0348-00
CVE-2014-0107
Version: 6
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xalan-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24340
 
Oval ID: oval:org.mitre.oval:def:24340
Title: RHSA-2014:0348: xalan-j2 security update (Important)
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Family: unix Class: patch
Reference(s): RHSA-2014:0348-00
CESA-2014:0348
CVE-2014-0107
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 6
Product(s): xalan-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24468
 
Oval ID: oval:org.mitre.oval:def:24468
Title: DSA-2886-1 libxalan2-java - security update
Description: Nicolas Gregoire discovered several vulnerabilities in libxalan2-java, a Java library for XSLT processing. Crafted XSLT programs couldaccess system properties or load arbitrary classes, resulting ininformation disclosure and, potentially, arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2886-1
CVE-2014-0107
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxalan2-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24509
 
Oval ID: oval:org.mitre.oval:def:24509
Title: ELSA-2014:0348: xalan-j2 security update (Important)
Description: Xalan-Java is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All xalan-j2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): ELSA-2014:0348-00
CVE-2014-0107
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xalan-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24692
 
Oval ID: oval:org.mitre.oval:def:24692
Title: USN-2218-1 -- libxalan2-java vulnerability
Description: Xalan-Java could be made to load arbitrary classes or access external resources.
Family: unix Class: patch
Reference(s): USN-2218-1
CVE-2014-0107
Version: 3
Platform(s): Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxalan2-java
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26203
 
Oval ID: oval:org.mitre.oval:def:26203
Title: SUSE-SU-2014:0870-1 -- Security update for xalan-j2
Description: xalan-j2 has been updated to ensure that secure processing can't be circumvented.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0870-1
CVE-2014-0107
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): xalan-j2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26786
 
Oval ID: oval:org.mitre.oval:def:26786
Title: DEPRECATED: ELSA-2014-0348 -- xalan-j2 security update (Important)
Description: Xalan-Java is an XSLT processor for transforming XML documents into HTML, text, or other XML document types. It was found that the secure processing feature of Xalan-Java had insufficient restrictions defined for certain properties and features. A remote attacker able to provide Extensible Stylesheet Language Transformations (XSLT) content to be processed by an application using Xalan-Java could use this flaw to bypass the intended constraints of the secure processing feature. Depending on the components available in the classpath, this could lead to arbitrary remote code execution in the context of the application server running the application that uses Xalan-Java. (CVE-2014-0107) All xalan-j2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): ELSA-2014-0348
CVE-2014-0107
Version: 4
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): xalan-j2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 2

Snort® IPS/IDS

Date Description
2019-09-24 Xalan-Java secure processing bypass attempt
RuleID : 51184 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-02.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The website content management system installed on the remote host is affecte...
File : oracle_webcenter_sites_jan_2016_cpu.nasl - Type : ACT_GATHER_INFO
2014-07-05 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xalan-j2-140623.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-445.nasl - Type : ACT_GATHER_INFO
2014-06-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0591.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2218-1.nasl - Type : ACT_GATHER_INFO
2014-05-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0453.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-325.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4426.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4443.nasl - Type : ACT_GATHER_INFO
2014-04-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0348.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0348.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0348.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140401_xalan_j2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2886.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d...
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a...
https://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc6...
https://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb59...
Source Url
BID http://www.securityfocus.com/bid/66397
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1581058
http://www-01.ibm.com/support/docview.wss?uid=swg21674334
http://www-01.ibm.com/support/docview.wss?uid=swg21676093
http://www-01.ibm.com/support/docview.wss?uid=swg21677145
http://www-01.ibm.com/support/docview.wss?uid=swg21680703
http://www-01.ibm.com/support/docview.wss?uid=swg21681933
http://www.ibm.com/support/docview.wss?uid=swg21677967
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://issues.apache.org/jira/browse/XALANJ-2435
https://www.tenable.com/security/tns-2018-15
DEBIAN http://www.debian.org/security/2014/dsa-2886
GENTOO https://security.gentoo.org/glsa/201604-02
MISC http://www.ocert.org/advisories/ocert-2014-002.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0348.html
http://rhn.redhat.com/errata/RHSA-2014-1351.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
SECTRACK http://www.securitytracker.com/id/1034711
http://www.securitytracker.com/id/1034716
SECUNIA http://secunia.com/advisories/57563
http://secunia.com/advisories/59036
http://secunia.com/advisories/59151
http://secunia.com/advisories/59247
http://secunia.com/advisories/59290
http://secunia.com/advisories/59291
http://secunia.com/advisories/59369
http://secunia.com/advisories/59515
http://secunia.com/advisories/59711
http://secunia.com/advisories/60502
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/92023

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2023-11-07 21:45:34
  • Multiple Updates
2021-10-20 17:23:30
  • Multiple Updates
2021-08-24 09:23:00
  • Multiple Updates
2021-08-24 05:22:58
  • Multiple Updates
2021-08-05 01:13:43
  • Multiple Updates
2021-07-21 05:23:13
  • Multiple Updates
2021-05-04 12:29:24
  • Multiple Updates
2021-04-22 01:35:38
  • Multiple Updates
2020-05-23 01:50:41
  • Multiple Updates
2020-05-23 00:39:19
  • Multiple Updates
2019-04-24 05:18:52
  • Multiple Updates
2019-04-24 00:18:50
  • Multiple Updates
2018-11-08 17:19:08
  • Multiple Updates
2018-01-05 09:23:20
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-09-10 09:23:42
  • Multiple Updates
2017-08-29 09:24:24
  • Multiple Updates
2017-01-07 09:25:16
  • Multiple Updates
2016-11-05 09:24:07
  • Multiple Updates
2016-06-11 05:24:56
  • Multiple Updates
2016-06-03 09:25:11
  • Multiple Updates
2016-04-06 13:26:47
  • Multiple Updates
2016-04-02 00:23:51
  • Multiple Updates
2016-01-23 09:21:59
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2014-10-10 13:27:07
  • Multiple Updates
2014-09-04 13:25:06
  • Multiple Updates
2014-07-17 09:22:07
  • Multiple Updates
2014-07-06 13:25:14
  • Multiple Updates
2014-07-03 13:24:48
  • Multiple Updates
2014-06-05 13:23:16
  • Multiple Updates
2014-05-23 13:23:50
  • Multiple Updates
2014-05-02 13:24:05
  • Multiple Updates
2014-04-24 13:21:48
  • Multiple Updates
2014-04-16 17:20:42
  • Multiple Updates
2014-04-16 13:23:59
  • First insertion