Vulnerability Name:

CVE-2018-11761 (CCN-150101)

Assigned:2018-09-19
Published:2018-09-19
Updated:2019-11-12
Summary:In Apache Tika 0.1 to 1.18, the XML parsers were not configured to limit entity expansion. They were therefore vulnerable to an entity expansion vulnerability which can lead to a denial of service attack.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-611
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-11761

Source: CCN
Type: Oracle CPUApr2019
Oracle Critical Patch Update Advisory - April 2019

Source: BID
Type: Third Party Advisory, VDB Entry
105514

Source: CCN
Type: BID-105514
Apache Tika CVE-2018-11761 XML External Entity Denial of Service Vulnerability

Source: XF
Type: UNKNOWN
apache-tika-cve201811761-dos(150101)

Source: CCN
Type: Apache Web site
CVE-2018-11761: Apache Tika Denial of Service via XML Entity Expansion Vulnerability

Source: MLIST
Type: Mailing List, Vendor Advisory
[tika-dev] 20180919 [CVE-2018-11761] Apache Tika DoS XML Entity Expansion Vulnerability

Source: MLIST
Type: UNKNOWN
[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report

Source: CCN
Type: oss-sec Mailing List, Wed, 19 Sep 2018 08:44:41 -0400
[CVE-2018-11761] Apache Tika DoS XML Entity Expansion Vulnerability

Source: CCN
Type: IBM Security Bulletin 888135 (QRadar SIEM)
IBM QRadar Incident Forensics is vulnerable to publicly disclosed vulnerabilities from Apache Tika (CVE-2018-11761, CVE-2018-11762, CVE-2018-8017, CVE-2018-11796)

Source: CCN
Type: IBM Security Bulletin 6444033 (Log Analysis)
Multiple vulnerabilities in Apache Tika affects Apache Solr shipped with IBM Operations Analytics - Log Analysis

Source: CCN
Type: IBM Security Bulletin 6524700 (Planning Analytics Workspace)
IBM Planning Analytics Workspace is affected by security vulnerabilities

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-11761

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:tika:*:*:*:*:*:*:*:* (Version >= 0.1 and <= 1.18)

  • Configuration 2:
  • cpe:/a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:apache:tika:1.17:*:*:*:*:*:*:*
  • OR cpe:/a:apache:tika:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:apache:tika:1.18:*:*:*:*:*:*:*
  • OR cpe:/a:apache:tika:0.9:*:*:*:*:*:*:*
  • AND
  • cpe:/a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics_workspace:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.bionic:def:201811761000
    V
    CVE-2018-11761 on Ubuntu 18.04 LTS (bionic) - low.
    2018-09-19
    oval:com.ubuntu.bionic:def:2018117610000000
    V
    CVE-2018-11761 on Ubuntu 18.04 LTS (bionic) - low.
    2018-09-19
    oval:com.ubuntu.cosmic:def:201811761000
    V
    CVE-2018-11761 on Ubuntu 18.10 (cosmic) - low.
    2018-09-19
    oval:com.ubuntu.xenial:def:2018117610000000
    V
    CVE-2018-11761 on Ubuntu 16.04 LTS (xenial) - low.
    2018-09-19
    oval:com.ubuntu.xenial:def:201811761000
    V
    CVE-2018-11761 on Ubuntu 16.04 LTS (xenial) - low.
    2018-09-19
    oval:com.ubuntu.disco:def:2018117610000000
    V
    CVE-2018-11761 on Ubuntu 19.04 (disco) - low.
    2018-09-19
    oval:com.ubuntu.cosmic:def:2018117610000000
    V
    CVE-2018-11761 on Ubuntu 18.10 (cosmic) - low.
    2018-09-19
    BACK
    apache tika *
    oracle business process management suite 12.1.3.0.0
    oracle business process management suite 12.2.1.3.0
    apache tika 1.17
    apache tika 1.2
    apache tika 1.18
    apache tika 0.9
    oracle business process management suite 12.1.3.0.0
    ibm qradar security information and event manager 7.2
    ibm qradar security information and event manager 7.3
    oracle business process management suite 12.2.1.3.0
    ibm log analysis 1.3.1
    ibm log analysis 1.3.2
    ibm log analysis 1.3.3
    ibm log analysis 1.3.4
    ibm log analysis 1.3.5
    ibm log analysis 1.3.6
    ibm planning analytics workspace 2.0