Skip to content

Apache Tika is vulnerable to entity expansions which can lead to a denial of service attack

High severity GitHub Reviewed Published Oct 17, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven org.apache.tika:tika-core (Maven)

Affected versions

>= 0.1, < 1.19.1

Patched versions

1.19.1

Description

In Apache Tika 1.19 (CVE-2018-11761), we added an entity expansion limit for XML parsing. However, Tika reuses SAXParsers and calls reset() after each parse, which, for Xerces2 parsers, as per the documentation, removes the user-specified SecurityManager and thus removes entity expansion limits after the first parse. Apache Tika versions from 0.1 to 1.19 are therefore still vulnerable to entity expansions which can lead to a denial of service attack. Users should upgrade to 1.19.1 or later.

References

Published to the GitHub Advisory Database Oct 17, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2018-11796

GHSA ID

GHSA-h8q5-g2cj-qr5h

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.