Upstream information

CVE-2019-13990 at MITRE

Description

initDocumentParser in xml/XMLSchedulingDataProcessor.java in Terracotta Quartz Scheduler through 2.3.0 allows XXE attacks via a job description.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  CNA (CISA-ADP) National Vulnerability Database SUSE
Base Score 9.8 9.8 5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network Network Network
Attack Complexity Low Low High
Privileges Required None None Low
User Interaction None None None
Scope Unchanged Unchanged Unchanged
Confidentiality Impact High High Low
Integrity Impact High High Low
Availability Impact High High Low
CVSSv3 Version 3.1 3.1 3
SUSE Bugzilla entry: 1143227 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP1-Manager-4-0-Azure-BYOS-Server
Image SLES15-SP1-Manager-4-0-EC2-HVM-BYOS-Server
Image SLES15-SP1-Manager-4-0-GCE-BYOS-Server
  • quartz >= 2.3.0-4.3.1
SUSE Manager Server 3.2
  • quartz >= 2.3.0-14.3.1
Patchnames:
SUSE-SUSE-Manager-Server-3.2-2020-1009
SUSE Manager Server Module 4.0
  • quartz >= 2.3.0-4.3.1
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Server-4.0-2020-984


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Manager Server 3.1 quartz Ignore
SUSE Manager Server 3.2 quartz Released
SUSE Manager Server Module 4.0 quartz Released


SUSE Timeline for this CVE

CVE page created: Sat Jul 27 01:05:22 2019
CVE page last modified: Mon Nov 18 13:55:10 2024