ghsa-rc2w-r4jq-7pfx
Vulnerability from github
Published
2022-05-13 01:05
Modified
2025-04-13 23:22
Summary
Improper Authorization in Apache Xalan-Java
Details

The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

Show details on source website


{
   affected: [
      {
         package: {
            ecosystem: "Maven",
            name: "xalan:xalan",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "2.7.2",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
      },
   ],
   aliases: [
      "CVE-2014-0107",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-285",
      ],
      github_reviewed: true,
      github_reviewed_at: "2022-07-07T23:02:09Z",
      nvd_published_at: "2014-04-15T23:13:00Z",
      severity: "HIGH",
   },
   details: "The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.",
   id: "GHSA-rc2w-r4jq-7pfx",
   modified: "2025-04-13T23:22:02Z",
   published: "2022-05-13T01:05:38Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2014-0107",
      },
      {
         type: "WEB",
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/92023",
      },
      {
         type: "PACKAGE",
         url: "https://github.com/apache/xalan-java",
      },
      {
         type: "WEB",
         url: "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755",
      },
      {
         type: "WEB",
         url: "https://issues.apache.org/jira/browse/XALANJ-2435",
      },
      {
         type: "WEB",
         url: "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E",
      },
      {
         type: "WEB",
         url: "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E",
      },
      {
         type: "WEB",
         url: "https://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b@%3Cdev.tomcat.apache.org%3E",
      },
      {
         type: "WEB",
         url: "https://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca@%3Cdev.tomcat.apache.org%3E",
      },
      {
         type: "WEB",
         url: "https://security.gentoo.org/glsa/201604-02",
      },
      {
         type: "WEB",
         url: "https://www.oracle.com//security-alerts/cpujul2021.html",
      },
      {
         type: "WEB",
         url: "https://www.oracle.com/security-alerts/cpuoct2021.html",
      },
      {
         type: "WEB",
         url: "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
      },
      {
         type: "WEB",
         url: "https://www.tenable.com/security/tns-2018-15",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2014-0348.html",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2014-1351.html",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2015-1888.html",
      },
      {
         type: "WEB",
         url: "http://svn.apache.org/viewvc?view=revision&revision=1581058",
      },
      {
         type: "WEB",
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21674334",
      },
      {
         type: "WEB",
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21676093",
      },
      {
         type: "WEB",
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21677145",
      },
      {
         type: "WEB",
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21680703",
      },
      {
         type: "WEB",
         url: "http://www-01.ibm.com/support/docview.wss?uid=swg21681933",
      },
      {
         type: "WEB",
         url: "http://www.debian.org/security/2014/dsa-2886",
      },
      {
         type: "WEB",
         url: "http://www.ibm.com/support/docview.wss?uid=swg21677967",
      },
      {
         type: "WEB",
         url: "http://www.ocert.org/advisories/ocert-2014-002.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
      },
   ],
   schema_version: "1.4.0",
   severity: [],
   summary: "Improper Authorization in Apache Xalan-Java",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.