CVE-2017-7465

It was found that the JAXP implementation used in JBoss EAP 7.0 for XSLT processing is vulnerable to code injection. An attacker could use this flaw to cause remote code execution if they are able to provide XSLT content for parsing. Doing a transform in JAXP requires the use of a 'javax.xml.transform.TransformerFactory'. If the FEATURE_SECURE_PROCESSING feature is set to 'true', it mitigates this vulnerability.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7465 Mitigation Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/97605 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*

Information

Published : 2018-06-27 09:29

Updated : 2023-02-12 15:30


NVD link : CVE-2017-7465

Mitre link : CVE-2017-7465


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

redhat

  • jboss_enterprise_application_platform