cve-2017-5643
Vulnerability from cvelistv5
Published
2017-03-16 15:00
Modified
2024-08-05 15:04
Severity
Summary
Apache Camel's Validation Component is vulnerable against SSRF via remote DTDs and XXE.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:04:15.368Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "97226",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97226"
          },
          {
            "name": "RHSA-2017:1832",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:1832"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1\u0026modificationDate=1489652454000\u0026api=v2"
          },
          {
            "name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E"
          },
          {
            "name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache Camel",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "status": "affected",
              "version": "2.17.0 to 2.17.5"
            },
            {
              "status": "affected",
              "version": "2.18.0 to 2.18.2"
            },
            {
              "status": "affected",
              "version": "The unsupported Camel 2.x (2.16 and earlier) versions may be also affected."
            }
          ]
        }
      ],
      "datePublic": "2017-03-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Camel\u0027s Validation Component is vulnerable against SSRF via remote DTDs and XXE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "SSRF",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-24T10:06:04",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "name": "97226",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97226"
        },
        {
          "name": "RHSA-2017:1832",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:1832"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1\u0026modificationDate=1489652454000\u0026api=v2"
        },
        {
          "name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E"
        },
        {
          "name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2017-5643",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Apache Camel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2.17.0 to 2.17.5"
                          },
                          {
                            "version_value": "2.18.0 to 2.18.2"
                          },
                          {
                            "version_value": "The unsupported Camel 2.x (2.16 and earlier) versions may be also affected."
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Apache Software Foundation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Apache Camel\u0027s Validation Component is vulnerable against SSRF via remote DTDs and XXE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "SSRF"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "97226",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97226"
            },
            {
              "name": "RHSA-2017:1832",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:1832"
            },
            {
              "name": "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1\u0026modificationDate=1489652454000\u0026api=v2",
              "refsource": "CONFIRM",
              "url": "http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1\u0026modificationDate=1489652454000\u0026api=v2"
            },
            {
              "name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d@%3Ccommits.camel.apache.org%3E"
            },
            {
              "name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf@%3Ccommits.camel.apache.org%3E"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2017-5643",
    "datePublished": "2017-03-16T15:00:00",
    "dateReserved": "2017-01-29T00:00:00",
    "dateUpdated": "2024-08-05T15:04:15.368Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-5643\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-03-16T15:59:00.947\",\"lastModified\":\"2023-11-07T02:49:28.510\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Camel\u0027s Validation Component is vulnerable against SSRF via remote DTDs and XXE.\"},{\"lang\":\"es\",\"value\":\"Apache Camel\u0027s Validation Component es vulnerable contra ataques de SSRF a trav\u00e9s de DTDs y XXE remotos.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.16.0\",\"matchCriteriaId\":\"4D87B102-960B-420E-A7BE-C5C8D26DD55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4057EE83-770C-4448-A020-3ADBA340B01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE7AA4A-DCC5-4074-9509-A24FAB558527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8DB9E52-C5B3-469B-8C04-B2DFDF6199D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD84467E-AAC5-4147-A295-75BA169B1318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A427238F-0D26-44AF-90A7-394A14B185FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E8EEB54-1119-45C2-87BD-2DEF87E859FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.18.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"706C1A6D-2C4D-4A8F-BB64-4E36954CB0B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9C31F3-91A7-4BBF-B5FA-44C2C008A71F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE52612C-5EE4-4333-A09A-03403565A480\"}]}]}],\"references\":[{\"url\":\"http://camel.apache.org/security-advisories.data/CVE-2017-5643.txt.asc?version=1\u0026modificationDate=1489652454000\u0026api=v2\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97226\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1832\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E\",\"source\":\"security@apache.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...