#VU77073 Improper access control in Apache Xalan-Java


Published: 2023-06-07

Vulnerability identifier: #VU77073

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0107

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Xalan-Java
Universal components / Libraries / Libraries used by multiple products

Vendor:

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to TransformerFactory in Apache Xalan-Java does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled. A remote attacker can bypass implemented security restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.ocert.org/advisories/ocert-2014-002.html
http://issues.apache.org/jira/browse/XALANJ-2435
http://www.securityfocus.com/bid/66397
http://secunia.com/advisories/57563
http://svn.apache.org/viewvc?view=revision&revision=1581058
http://secunia.com/advisories/59369
http://secunia.com/advisories/59036
http://www-01.ibm.com/support/docview.wss?uid=swg21677145
http://secunia.com/advisories/59711
http://secunia.com/advisories/60502
http://www-01.ibm.com/support/docview.wss?uid=swg21681933
http://www-01.ibm.com/support/docview.wss?uid=swg21680703
http://rhn.redhat.com/errata/RHSA-2014-1351.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://security.gentoo.org/glsa/201604-02
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755
http://www-01.ibm.com/support/docview.wss?uid=swg21676093
http://www-01.ibm.com/support/docview.wss?uid=swg21674334
http://www.ibm.com/support/docview.wss?uid=swg21677967
http://secunia.com/advisories/59515
http://secunia.com/advisories/59291
http://secunia.com/advisories/59290
http://secunia.com/advisories/59247
http://secunia.com/advisories/59151
http://exchange.xforce.ibmcloud.com/vulnerabilities/92023
http://www.securitytracker.com/id/1034716
http://www.securitytracker.com/id/1034711
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.debian.org/security/2014/dsa-2886
http://rhn.redhat.com/errata/RHSA-2014-0348.html
http://rhn.redhat.com/errata/RHSA-2015-1888.html
http://www.tenable.com/security/tns-2018-15
http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
http://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
http://www.oracle.com//security-alerts/cpujul2021.html
http://lists.apache.org/thread.html/r0c00afcab8f238562e27b3ae7b8af1913c62bc60838fb8b34c19e26b@%3Cdev.tomcat.apache.org%3E
http://lists.apache.org/thread.html/r2900489bc665a2e32d021bb21f6ce2cb8e6bb5973490eebb9a346bca@%3Cdev.tomcat.apache.org%3E
http://www.oracle.com/security-alerts/cpuoct2021.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability