Bug 2233112 (CVE-2022-46751) - CVE-2022-46751 apache-ivy: XML External Entity vulnerability
Summary: CVE-2022-46751 apache-ivy: XML External Entity vulnerability
Keywords:
Status: NEW
Alias: CVE-2022-46751
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2233119 2233120 2233121 2233363 2233364 2233464
Blocks: 2233113
TreeView+ depends on / blocked
 
Reported: 2023-08-21 13:58 UTC by ybuenos
Modified: 2024-04-30 23:00 UTC (History)
53 users (show)

Fixed In Version: apache-ivy 2.5.2
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:5441 0 None None None 2023-10-04 11:59:32 UTC
Red Hat Product Errata RHSA-2023:7678 0 None None None 2023-12-06 23:30:48 UTC
Red Hat Product Errata RHSA-2024:0720 0 None None None 2024-02-07 15:00:26 UTC
Red Hat Product Errata RHSA-2024:1027 0 None None None 2024-02-28 18:14:39 UTC

Description ybuenos 2023-08-21 13:58:25 UTC
Improper Restriction of XML External Entity Reference, XML Injection (aka Blind XPath Injection) vulnerability in Apache Software Foundation Apache Ivy.This issue affects any version of Apache Ivy prior to 2.5.2.

When Apache Ivy prior to 2.5.2 parses XML files - either its own configuration, Ivy files or Apache Maven POMs - it will allow downloading external document type definitions and expand any entity references contained therein when used.

This can be used to exfiltrate data, access resources only the machine running Ivy has access to or disturb the execution of Ivy in different ways.

Starting with Ivy 2.5.2 DTD processing is disabled by default except when parsing Maven POMs where the default is to allow DTD processing but only to include a DTD snippet shipping with Ivy that is needed to deal with existing Maven POMs that are not valid XML files but are nevertheless accepted by Maven. Access can be be made more lenient via newly introduced system properties where needed.

Users of Ivy prior to version 2.5.2 can use Java system properties to restrict processing of external DTDs, see the section about "JAXP Properties for External Access restrictions" inside Oracle's "Java API for XML Processing (JAXP) Security Guide".



https://docs.oracle.com/en/java/javase/13/security/java-api-xml-processing-jaxp-security-guide.html#GUID-94ABC0EE-9DC8-44F0-84AD-47ADD5340477
https://lists.apache.org/thread/1dj60hg5nr36kjr4p1100dwjrqookps8
https://gitbox.apache.org/repos/asf?p=ant-ivy.git;a=commit;h=2be17bc18b0e1d4123007d579e43ba1a4b6fab3d
https://lists.apache.org/thread/9gcz4xrsn8c7o9gb377xfzvkb8jltffr

Comment 8 errata-xmlrpc 2023-10-04 11:59:28 UTC
This issue has been addressed in the following products:

  RHINT Camel-Springboot 4.0.0

Via RHSA-2023:5441 https://access.redhat.com/errata/RHSA-2023:5441

Comment 9 errata-xmlrpc 2023-12-06 23:30:45 UTC
This issue has been addressed in the following products:

  Red Hat AMQ Streams 2.6.0

Via RHSA-2023:7678 https://access.redhat.com/errata/RHSA-2023:7678

Comment 11 errata-xmlrpc 2024-02-07 15:00:22 UTC
This issue has been addressed in the following products:

  MTR 1.2.4

Via RHSA-2024:0720 https://access.redhat.com/errata/RHSA-2024:0720

Comment 12 errata-xmlrpc 2024-02-28 18:14:36 UTC
This issue has been addressed in the following products:

  MTA-6.2-RHEL-9
  MTA-6.2-RHEL-8

Via RHSA-2024:1027 https://access.redhat.com/errata/RHSA-2024:1027


Note You need to log in before you can comment on or make changes to this bug.