CVE-2019-0228

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Apache PDFBox 2.0.14 does not properly initialize the XML parser, which allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted XFDF.
Overview
  • CVE ID
  • CVE-2019-0228
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-17T15:29:00
  • Last Modified Date
  • 2022-04-29T16:12:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:pdfbox:2.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:james:3.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:james:3.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_trade_finance_process_management:14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_trade_finance_process_management:14.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_virtual_account_management:14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_virtual_account_management:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:* 1 OR 8.0.0.0 8.2.4.0
cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:hyperion_financial_reporting:11.2.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://lists.apache.org/thread.html/1a3756557f8cb02790b7183ccf7665ae23f608a421c4f723113bca79@%3Cusers.pdfbox.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/bc8db1bf459f1ad909da47350ed554ee745abe9f25f2b50cad4e06dd@%3Cserver-dev.james.apache.org%3E Issue Tracking Mailing List Vendor Advisory
https://lists.apache.org/thread.html/8a19bd6d43e359913341043c2a114f91f9e4ae170059539ad1f5673c@%3Ccommits.tika.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/be86fcd7cd423a3fe6b73a3cb9d7cac0b619d0deb99e6b5d172c98f4@%3Ccommits.tika.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HKVPTJWZGUB4MH4AAOWMRJHRDBYFHGJ/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPOGHJ5CVMUVCRQU7APBAN5IVZGZFDX/ Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
https://lists.apache.org/thread.html/r32b8102392a174b17fd19509a9e76047f74852b77b7bf46af95e45a2@%3Cserver-dev.james.apache.org%3E Issue Tracking Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r0a2141abeddae66dd57025f1681c8425834062b7c0c7e0b1d830a95d@%3Cusers.pdfbox.apache.org%3E Issue Tracking Mailing List Vendor Advisory
https://www.oracle.com/security-alerts/cpuApr2021.html Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-08 06:20:27 Added to TrackCVE
2022-12-03 19:39:25 2019-04-17T15:29Z 2019-04-17T15:29:00 CVE Published Date updated
2022-12-03 19:39:25 2022-04-29T16:12:31 CVE Modified Date updated
2022-12-03 19:39:25 Analyzed Vulnerability Status updated