CVE-2014-3574
Vulnerability from cvelistv5
Published
2014-09-04 17:00
Modified
2024-08-06 10:50
Severity
Summary
Apache POI before 3.10.1 and 3.11.x before 3.11-beta2 allows remote attackers to cause a denial of service (CPU consumption and crash) via a crafted OOXML file, aka an XML Entity Expansion (XEE) attack.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T10:50:17.790Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759"
          },
          {
            "name": "69648",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69648"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://poi.apache.org/changes.html"
          },
          {
            "name": "61766",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61766"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations"
          },
          {
            "name": "RHSA-2014:1370",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1370.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt"
          },
          {
            "name": "60419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60419"
          },
          {
            "name": "apache-poi-cve20143574-dos(95768)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95768"
          },
          {
            "name": "RHSA-2014:1400",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1400.html"
          },
          {
            "name": "RHSA-2014:1398",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1398.html"
          },
          {
            "name": "59943",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59943"
          },
          {
            "name": "RHSA-2014:1399",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1399.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-18T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache POI before 3.10.1 and 3.11.x before 3.11-beta2 allows remote attackers to cause a denial of service (CPU consumption and crash) via a crafted OOXML file, aka an XML Entity Expansion (XEE) attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759"
        },
        {
          "name": "69648",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69648"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://poi.apache.org/changes.html"
        },
        {
          "name": "61766",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61766"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations"
        },
        {
          "name": "RHSA-2014:1370",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1370.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt"
        },
        {
          "name": "60419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60419"
        },
        {
          "name": "apache-poi-cve20143574-dos(95768)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95768"
        },
        {
          "name": "RHSA-2014:1400",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1400.html"
        },
        {
          "name": "RHSA-2014:1398",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1398.html"
        },
        {
          "name": "59943",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59943"
        },
        {
          "name": "RHSA-2014:1399",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1399.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2014-3574",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache POI before 3.10.1 and 3.11.x before 3.11-beta2 allows remote attackers to cause a denial of service (CPU consumption and crash) via a crafted OOXML file, aka an XML Entity Expansion (XEE) attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21996759"
            },
            {
              "name": "69648",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69648"
            },
            {
              "name": "http://poi.apache.org/changes.html",
              "refsource": "CONFIRM",
              "url": "http://poi.apache.org/changes.html"
            },
            {
              "name": "61766",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61766"
            },
            {
              "name": "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations",
              "refsource": "CONFIRM",
              "url": "https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations"
            },
            {
              "name": "RHSA-2014:1370",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1370.html"
            },
            {
              "name": "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt",
              "refsource": "CONFIRM",
              "url": "http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt"
            },
            {
              "name": "60419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60419"
            },
            {
              "name": "apache-poi-cve20143574-dos(95768)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95768"
            },
            {
              "name": "RHSA-2014:1400",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1400.html"
            },
            {
              "name": "RHSA-2014:1398",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1398.html"
            },
            {
              "name": "59943",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59943"
            },
            {
              "name": "RHSA-2014:1399",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1399.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2014-3574",
    "datePublished": "2014-09-04T17:00:00",
    "dateReserved": "2014-05-14T00:00:00",
    "dateUpdated": "2024-08-06T10:50:17.790Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-3574\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-09-04T17:55:05.670\",\"lastModified\":\"2017-08-29T01:34:47.813\",\"vulnStatus\":\"Modified\",\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/611.html\\\" target=\\\"_blank\\\"\u003eCWE-611: Improper Restriction of XML External Entity Reference (\u0027XXE\u0027)\u003c/a\u003e\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache POI before 3.10.1 and 3.11.x before 3.11-beta2 allows remote attackers to cause a denial of service (CPU consumption and crash) via a crafted OOXML file, aka an XML Entity Expansion (XEE) attack.\"},{\"lang\":\"es\",\"value\":\"Apache POI anterior a 3.10.1 y 3.11.x anterior a 3.11-beta2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU y ca\u00edda) a trav\u00e9s de un fichero OOXML manipulado, tambi\u00e9n conocido como un ataque de expansi\u00f3n de entidad XML (XEE).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.10\",\"matchCriteriaId\":\"6CFB8A1B-16AA-46B1-8F87-64256E9EA41F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE2279A-42D7-4FBE-A732-55950225E450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B4D079D-DDA3-41D4-9B19-05BBF8E50095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEDD83D8-2668-4693-A7FB-48F09E1764F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"806A1439-DBB1-4DB0-9D1C-BB9F686C6C99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF5C9105-FC01-475F-9D89-6A91FBF2949F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C858F25-4858-41C6-9BCB-9665D21F265E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1C3884A-0D34-4256-B2BD-6D7F1A6952EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6724EEA0-E884-4884-8097-7F833BE58AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C2DDFE-B1B1-42F3-BDE7-09E1DC1F8FDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81846632-36FF-4149-BCA0-C22B65F220A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F3B9C2F-F10D-4A83-A624-6D6E3E21032A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:0.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DF4E14-87F4-4AF0-9DF8-E1DA10948255\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"148DF854-533C-48DF-ACF2-13A6A07D03EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B08B2CFF-6357-4830-B5F5-C335B4975E19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECEF1F3B-CE2F-4F6B-A78E-38A340092796\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F54B1C-8894-44F5-AFEC-D0E2863EDB57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"256470D1-508C-4B0E-B7A3-B2E6357D2372\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57B95965-17EE-4BCF-BFC1-75FEC936F756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A135A468-8408-4396-8493-CF62C642F1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.7:dev:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0FD0D91-0BA7-4CC2-9665-387F4A637FB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.8:dev:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2200AC8-A934-45FF-8C38-B4826CEB68E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:1.10:dev:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BEC6E7F-81C4-4728-8BE9-CF8D0E35125F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0395450F-5486-425C-B6BE-549F2CE24C13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.0:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC948D61-A860-4E8E-975D-B19929AD27EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.0:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1093F797-CF22-4E3D-8F54-3E8F3E7059F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.0:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"602F0B28-D553-4F29-BFCB-7F4A409E40F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3202EBFB-B547-4BA2-8219-E00A86995D3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4466C398-24F7-442F-9327-94E52B73FA7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A7F3423-7636-43DB-8C50-DB83A42D5CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05CE5511-6C01-4E19-A351-88B7A944531D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80482643-A5E8-4585-BAD7-E30B40F2552E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"258A5FF1-C199-4775-9ACC-902D649E751E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1F4F15E-0B5E-4DFB-B36C-7470B6454B97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"22591C38-3610-4910-ABE5-1574446F6650\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1B4039C-1C2A-478F-8F08-9090DD2CEA5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A2FF35B-4D43-4BB2-8C0D-B8A66CFB58CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0.2:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4855870F-388F-4E72-A4F8-AAE61187A433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.0.2:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD88A7B3-23BE-411E-9415-B47B5896FFD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E19E7943-2097-4C17-B344-948AB45CA308\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.1:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E7FCD1-4FE9-4C36-B1A0-745A48999DC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.1:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B1D735-DC16-4B1A-A21D-599E7F12651C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC416E22-96C7-4D15-A7C3-6EA2121DCBD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F16224-613E-4FC2-A3AB-CD5EB11D4B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0004217-3B76-48B1-97F7-F0E548FBD6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"392805F3-3B33-4E20-8108-6ED62DFE7480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE4F139F-2003-453F-9D09-DBD4F2AEE31C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"418B65CF-9DB9-4A84-9872-4C87CC3DA76E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB86DA57-CE46-4651-84E1-409F2375A997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.5:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"53A87A07-867B-48A9-BC89-47844EF461C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA8F24BA-849D-4C37-8094-EF2B6ABE4493\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6C7373-073C-4F4E-859A-4EF82EF6FB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.7:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC7693A6-11AC-4BF9-9307-49D028F19885\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.7:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D435C18-BB4B-4023-8A52-49D44F1A7E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.7:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A2929E-010F-4C4E-AC2D-3C3AC19B5A7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1501370-BC00-4456-9A52-EE4E9899567A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.8:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D5A4F1-6445-45B9-A938-3AF76D3BE56C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.8:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6861547D-D84E-4C5C-B85E-D3E1B77DE9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.8:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E585E98A-EB9A-492F-8902-85D99AC8E554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.8:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC5C97D-E6B3-466B-A781-60CA5D2AE9B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.8:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"258BC823-5828-44B4-AFF5-A7E49281FD10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6B9F824-EF7C-4708-923F-17EFFCAC1CF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.10:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD7E734A-22C1-4895-AE1F-2EB87126EBA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.10:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5982FCA7-9ACD-49C8-B34B-FFBC2E8D9121\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:poi:3.11:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F89551C-19B6-4731-AB01-831B5B9C8C27\"}]}]}],\"references\":[{\"url\":\"http://poi.apache.org/changes.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1370.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1398.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1399.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1400.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/59943\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/60419\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/61766\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21996759\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.apache.org/dist/poi/release/RELEASE-NOTES.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/69648\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/95768\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lucene.apache.org/solr/solrnews.html#18-august-2014-recommendation-to-update-apache-poi-in-apache-solr-480-481-and-490-installations\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...