Bug 1340386 (CVE-2016-4434) - CVE-2016-4434 tika: XML External Entity vulnerability
Summary: CVE-2016-4434 tika: XML External Entity vulnerability
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-4434
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1340387 1387351 1387352
Blocks: 1340390 1412839 1415286
TreeView+ depends on / blocked
 
Reported: 2016-05-27 09:10 UTC by Andrej Nemec
Modified: 2020-12-15 15:15 UTC (History)
44 users (show)

Fixed In Version: tika 1.13
Doc Type: Bug Fix
Doc Text:
It was found that the parsing of OOXML, XMP in PDF, and some other file formats by Apache Tika would expand entity references. A remote, unauthenticated attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.
Clone Of:
Environment:
Last Closed: 2017-04-18 23:10:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:0248 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss BRMS security update 2017-02-03 01:33:45 UTC
Red Hat Product Errata RHSA-2017:0249 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss BPM Suite security update 2017-02-03 01:33:32 UTC
Red Hat Product Errata RHSA-2017:0272 0 normal SHIPPED_LIVE Moderate: Red Hat JBoss Data Virtualization security and bug fix update 2017-02-14 21:41:53 UTC

Description Andrej Nemec 2016-05-27 09:10:57 UTC
Apache Tika parses XML within numerous file formats.  In some instances, such as spreadsheets in OOXML files, XMP in PDF, and other file formats, the initialization of the XML parser or the choice of handlers did not protect against XML External Entity (XXE) vulnerabilities.

References:

http://seclists.org/oss-sec/2016/q2/413

Comment 1 Andrej Nemec 2016-05-27 09:11:50 UTC
Created tika tracking bugs for this issue:

Affects: fedora-all [bug 1340387]

Comment 4 errata-xmlrpc 2017-02-02 20:42:35 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BPM Suite 6.4.1

Via RHSA-2017:0249 https://rhn.redhat.com/errata/RHSA-2017-0249.html

Comment 5 errata-xmlrpc 2017-02-02 20:43:32 UTC
This issue has been addressed in the following products:

  Red Hat JBoss BRMS 6.4.1

Via RHSA-2017:0248 https://rhn.redhat.com/errata/RHSA-2017-0248.html

Comment 6 errata-xmlrpc 2017-02-14 16:42:00 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Data Virtualization 6.3 Update 4

Via RHSA-2017:0272 https://rhn.redhat.com/errata/RHSA-2017-0272.html


Note You need to log in before you can comment on or make changes to this bug.