ALT-PU-2025-7756-1
Package xerces-j2 updated to version 2.12.2-alt1_3jpp11 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2018-00147
Уязвимость анализатора XML-файлов Xerces2 Java, связанная с ошибками управления ресурсом, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2012-0881
Apache Xerces2 Java Parser before 2.12.0 allows remote attackers to cause a denial of service (CPU consumption) via a crafted message to an XML service, which triggers hash table collisions.
- [oss-security] 20140708 Summer bug cleaning - some Hash DoS stuff
- https://bugzilla.redhat.com/show_bug.cgi?id=787104
- https://issues.apache.org/jira/browse/XERCESJ-1685
- [j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available
- [drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities
- [lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report
- [drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities
- [drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities
- [lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1
- [hadoop-common-issues] 20210928 [GitHub] [hadoop] warrenzhu25 opened a new pull request #3496: HADOOP-17941. Update xerces to 2.12
- https://www.oracle.com//security-alerts/cpujul2021.html
- [oss-security] 20140708 Summer bug cleaning - some Hash DoS stuff
- https://www.oracle.com//security-alerts/cpujul2021.html
- [hadoop-common-issues] 20210928 [GitHub] [hadoop] warrenzhu25 opened a new pull request #3496: HADOOP-17941. Update xerces to 2.12
- [lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1
- [drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities
- [drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities
- [lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report
- [drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities
- [j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available
- https://issues.apache.org/jira/browse/XERCESJ-1685
- https://bugzilla.redhat.com/show_bug.cgi?id=787104
Modified: 2024-11-21
CVE-2013-4002
XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.
- APPLE-SA-2013-10-15-1
- APPLE-SA-2013-10-15-1
- SUSE-SU-2013:1255
- SUSE-SU-2013:1255
- SUSE-SU-2013:1256
- SUSE-SU-2013:1256
- SUSE-SU-2013:1257
- SUSE-SU-2013:1257
- SUSE-SU-2013:1263
- SUSE-SU-2013:1263
- SUSE-SU-2013:1293
- SUSE-SU-2013:1293
- SUSE-SU-2013:1305
- SUSE-SU-2013:1305
- SUSE-SU-2013:1666
- SUSE-SU-2013:1666
- openSUSE-SU-2013:1663
- openSUSE-SU-2013:1663
- HPSBUX02943
- HPSBUX02943
- HPSBUX02944
- HPSBUX02944
- RHSA-2013:1059
- RHSA-2013:1059
- RHSA-2013:1060
- RHSA-2013:1060
- RHSA-2013:1081
- RHSA-2013:1081
- RHSA-2013:1440
- RHSA-2013:1440
- RHSA-2013:1447
- RHSA-2013:1447
- RHSA-2013:1451
- RHSA-2013:1451
- RHSA-2013:1505
- RHSA-2013:1505
- RHSA-2014:1818
- RHSA-2014:1818
- RHSA-2014:1821
- RHSA-2014:1821
- RHSA-2014:1822
- RHSA-2014:1822
- RHSA-2014:1823
- RHSA-2014:1823
- RHSA-2015:0675
- RHSA-2015:0675
- RHSA-2015:0720
- RHSA-2015:0720
- RHSA-2015:0765
- RHSA-2015:0765
- RHSA-2015:0773
- RHSA-2015:0773
- 56257
- 56257
- GLSA-201406-32
- GLSA-201406-32
- http://support.apple.com/kb/HT5982
- http://support.apple.com/kb/HT5982
- http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
- http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
- http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
- http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
- http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
- http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
- http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
- http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
- http://www.ibm.com/support/docview.wss?uid=swg21648172
- http://www.ibm.com/support/docview.wss?uid=swg21648172
- 61310
- 61310
- USN-2033-1
- USN-2033-1
- USN-2089-1
- USN-2089-1
- IC98015
- IC98015
- http://www-01.ibm.com/support/docview.wss?uid=swg21644197
- http://www-01.ibm.com/support/docview.wss?uid=swg21644197
- http://www-01.ibm.com/support/docview.wss?uid=swg21653371
- http://www-01.ibm.com/support/docview.wss?uid=swg21653371
- http://www-01.ibm.com/support/docview.wss?uid=swg21657539
- http://www-01.ibm.com/support/docview.wss?uid=swg21657539
- RHSA-2014:0414
- RHSA-2014:0414
- ibm-java-cve20134002-dos(85260)
- ibm-java-cve20134002-dos(85260)
- https://issues.apache.org/jira/browse/XERCESJ-1679
- https://issues.apache.org/jira/browse/XERCESJ-1679
- [j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available
- [j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available
- [lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report
- [lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report
- [lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1
- [lucene-solr-user] 20200320 CVEs (vulnerabilities) that apply to Solr 8.4.1
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
- https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
Modified: 2024-11-21
CVE-2018-2799
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- 103872
- 103872
- 1040697
- 1040697
- RHSA-2018:1188
- RHSA-2018:1188
- RHSA-2018:1191
- RHSA-2018:1191
- RHSA-2018:1201
- RHSA-2018:1201
- RHSA-2018:1202
- RHSA-2018:1202
- RHSA-2018:1204
- RHSA-2018:1204
- RHSA-2018:1206
- RHSA-2018:1206
- RHSA-2018:1270
- RHSA-2018:1270
- RHSA-2018:1278
- RHSA-2018:1278
- RHSA-2018:1721
- RHSA-2018:1721
- RHSA-2018:1722
- RHSA-2018:1722
- RHSA-2018:1723
- RHSA-2018:1723
- RHSA-2018:1724
- RHSA-2018:1724
- RHSA-2018:1974
- RHSA-2018:1974
- RHSA-2018:1975
- RHSA-2018:1975
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available
- [j-users] 20180503 [ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available
- [xmlgraphics-fop-dev] 20191018 [jira] [Created] (FOP-2885) Security Vulnerability with Xerces version <= 2.11
- [xmlgraphics-fop-dev] 20191018 [jira] [Created] (FOP-2885) Security Vulnerability with Xerces version <= 2.11
- [spark-user] 20200224 [SPARK Dependencies] Security Vulnerability with Xerces version < 2.12
- [spark-user] 20200224 [SPARK Dependencies] Security Vulnerability with Xerces version < 2.12
- GLSA-201903-14
- GLSA-201903-14
- https://security.netapp.com/advisory/ntap-20180419-0001/
- https://security.netapp.com/advisory/ntap-20180419-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03857en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03915en_us
- USN-3644-1
- USN-3644-1
- USN-3691-1
- USN-3691-1
- DSA-4185
- DSA-4185
- DSA-4225
- DSA-4225
Modified: 2024-11-21
CVE-2022-23437
There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.
- [oss-security] 20220124 CVE-2022-23437: Infinite loop within Apache XercesJ xml parser
- [oss-security] 20220124 CVE-2022-23437: Infinite loop within Apache XercesJ xml parser
- https://lists.apache.org/thread/6pjwm10bb69kq955fzr1n0nflnjd27dl
- https://lists.apache.org/thread/6pjwm10bb69kq955fzr1n0nflnjd27dl
- https://security.netapp.com/advisory/ntap-20221028-0005/
- https://security.netapp.com/advisory/ntap-20221028-0005/
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html