Bug 25596 - dom4j new security issues CVE-2018-1000632 and CVE-2020-10683
Summary: dom4j new security issues CVE-2018-1000632 and CVE-2020-10683
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 7
Hardware: All Linux
Priority: Normal major
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA7-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2019-10-22 19:32 CEST by David Walser
Modified: 2021-01-17 17:08 CET (History)
5 users (show)

See Also:
Source RPM: dom4j-2.0.0-4.mga7.src.rpm
CVE: CVE-2020-10683
Status comment:


Attachments

Description David Walser 2019-10-22 19:32:59 CEST
RedHat has issued an advisory today (October 22):
https://access.redhat.com/errata/RHSA-2019:3172

The issue is fixed upstream in 2.0.3 and 2.1.1, according to the RedHat bug:
https://bugzilla.redhat.com/show_bug.cgi?id=1620529

Mageia 7 is also affected.
David Walser 2019-10-22 19:33:09 CEST

Whiteboard: (none) => MGA7TOO

David Walser 2020-01-14 17:46:31 CET

Status comment: (none) => Fixed upstream in 2.0.3

Comment 1 David Walser 2020-05-04 19:52:58 CEST
Debian-LTS has issued an advisory on May 1:
https://www.debian.org/lts/security/2020/dla-2191

The issue is fixed upstream in 2.0.3 and 2.1.3, according to the RedHat bug:
https://bugzilla.redhat.com/show_bug.cgi?id=1694235

The SUSE bug has links to upstream commits that fixed the issue:
https://bugzilla.suse.com/show_bug.cgi?id=1169760

Summary: dom4j new security issue CVE-2018-1000632 => dom4j new security issues CVE-2018-1000632 and CVE-2020-10683

Comment 2 David Walser 2020-11-06 00:35:41 CET
Ubuntu has issued an advisory for this first issue today (November 5):
https://ubuntu.com/security/notices/USN-4619-1
Zombie Ryushu 2020-12-06 03:32:35 CET

CVE: (none) => CVE-2020-10683
CC: (none) => zombie_ryushu

Comment 3 David Walser 2020-12-28 18:20:23 CET
Fixed in dom4j-2.0.0-6.mga8.

Version: Cauldron => 7
Whiteboard: MGA7TOO => (none)
Status comment: Fixed upstream in 2.0.3 => Fixed upstream in 2.0.3, patches in Cauldron

Comment 4 Nicolas Lécureuil 2020-12-28 19:18:30 CET
fixed in mga7
src:
    dom4j-2.0.0-4.1.mga7

CC: (none) => mageia
Assignee: java => qa-bugs

Comment 5 David Walser 2020-12-28 19:36:14 CET
CVE-2018-1000632 was already patched before Mageia 7.

Advisory:
========================

Updated dom4j packages fix security vulnerability:

A flaw was found in the dom4j library. By using the default SaxReader()
provided by Dom4J, external DTDs and External Entities are allowed, resulting
in a possible XXE (CVE-2020-10683).

References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10683
https://www.debian.org/lts/security/2020/dla-2191
========================

Updated packages in core/updates_testing:
========================
dom4j-2.0.0-4.1.mga7
dom4j-javadoc-2.0.0-4.1.mga7

from dom4j-2.0.0-4.1.mga7.src.rpm

Status comment: Fixed upstream in 2.0.3, patches in Cauldron => (none)

Comment 6 Thomas Andrews 2021-01-15 01:03:01 CET
From Wikipedia:

"dom4j is an open-source Java library for working with XML, XPath and XSLT. It is compatible with DOM, SAX and JAXP standards."

This sounds like developer stuff, and beyond the scope of QA.

Passing this on the basis of a clean install.

Validating. Advisory in Comment 5.

Keywords: (none) => validated_update
Whiteboard: (none) => MGA7-64-OK
CC: (none) => andrewsfarm, sysadmin-bugs

Comment 7 Thomas Andrews 2021-01-15 01:39:27 CET Comment hidden (obsolete)
Comment 8 Thomas Andrews 2021-01-15 01:42:12 CET Comment hidden (obsolete)
Comment 9 Aurelien Oudelet 2021-01-17 15:27:55 CET
Advisory pushed to SVN.

Keywords: (none) => advisory
CC: (none) => ouaurelien

Comment 10 Mageia Robot 2021-01-17 17:08:26 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2021-0034.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.