Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLW1naDgtaGN3ai1oNTd2

Improper Restriction of XML External Entity Reference in Apache Olingo

The XML content type entity deserializer in Apache Olingo versions 4.0.0 to 4.6.0 is not configured to deny the resolution of external entities. Request with content type "application/xml", which trigger the deserialization of entities, can be used to trigger XXE attacks.

Permalink: https://github.com/advisories/GHSA-mgh8-hcwj-h57v
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLW1naDgtaGN3ai1oNTd2
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 4 years ago
Updated: over 1 year ago


CVSS Score: 5.5
CVSS vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Identifiers: GHSA-mgh8-hcwj-h57v, CVE-2019-17554
References: Repository: https://github.com/apache/olingo-odata4
Blast Radius: 11.5

Affected Packages

maven:org.apache.olingo:odata-server-core
Dependent packages: 31
Dependent repositories: 125
Downloads:
Affected Version Ranges: >= 4.0.0, <= 4.6.0
Fixed in: 4.7.0
All affected versions: 4.0.0, 4.1.0, 4.2.0, 4.3.0, 4.4.0, 4.5.0, 4.6.0
All unaffected versions: 4.7.0, 4.7.1, 4.8.0, 4.9.0, 4.10.0, 5.0.0
maven:org.apache.olingo:odata-client-core
Dependent packages: 21
Dependent repositories: 78
Downloads:
Affected Version Ranges: >= 4.0.0, <= 4.6.0
Fixed in: 4.7.0
All affected versions: 4.0.0, 4.1.0, 4.2.0, 4.3.0, 4.4.0, 4.5.0, 4.6.0
All unaffected versions: 4.7.0, 4.7.1, 4.8.0, 4.9.0, 4.10.0, 5.0.0