Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:9806", "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.4.4", "package": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu2016may", "product_name": "Red Hat build of Apache Camel 4.4.4 for Spring Boot", "release_date": "2024-11-15T00:00:00Z"}, {"advisory": "RHSA-2024:9806", "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.4.4", "package": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu3", "product_name": "Red Hat build of Apache Camel 4.4.4 for Spring Boot", "release_date": "2024-11-15T00:00:00Z"}, {"advisory": "RHSA-2024:9806", "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.4.4", "package": "ca.uhn.hapi.fhir/org.hl7.fhir.r4", "product_name": "Red Hat build of Apache Camel 4.4.4 for Spring Boot", "release_date": "2024-11-15T00:00:00Z"}, {"advisory": "RHSA-2024:9806", "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.4.4", "package": "ca.uhn.hapi.fhir/org.hl7.fhir.r5", "product_name": "Red Hat build of Apache Camel 4.4.4 for Spring Boot", "release_date": "2024-11-15T00:00:00Z"}, {"advisory": "RHSA-2024:9806", "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4.4.4", "package": "ca.uhn.hapi.fhir/org.hl7.fhir.utilities", "product_name": "Red Hat build of Apache Camel 4.4.4 for Spring Boot", "release_date": "2024-11-15T00:00:00Z"}], "bugzilla": {"description": "org.hl7.fhir.dstu2016may: org.hl7.fhir.dstu3: org.hl7.fhir.r4: org.hl7.fhir.r5: org.hl7.fhir.utilities: org.hl7.fhir.core: XXE vulnerability in XSLT parsing in `org.hl7.fhir.core`", "id": "2324794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324794"}, "csaw": false, "cvss3": {"cvss3_base_score": "8.6", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "status": "verified"}, "cwe": "CWE-611", "details": ["HAPI FHIR is a complete implementation of the HL7 FHIR standard for healthcare interoperability in Java. XSLT parsing performed by various components are vulnerable to XML external entity injections. A processed XML file with a malicious DTD tag ( <!DOCTYPE foo [<!ENTITY example SYSTEM \"/etc/passwd\"> ]> could produce XML containing data from the host system. This impacts use cases where org.hl7.fhir.core is being used to within a host where external clients can submit XML. This is related to GHSA-6cr6-ph3p-f5rf, in which its fix (#1571 & #1717) was incomplete. This issue has been addressed in release version 6.4.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "A flaw was found in HAPI FHIR - HL7 FHIR Core Artifacts. eXtensible Stylesheet Language Transformations (XSLT) transforms performed by various components are vulnerable to XML external entity injections. A processed XML file with a malicious DTD tag could produce XML containing data from the host system."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-52007", "package_state": [{"cpe": "cpe:/a:redhat:camel_spring_boot:3", "fix_state": "Out of support scope", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu2016may", "product_name": "Red Hat build of Apache Camel for Spring Boot 3"}, {"cpe": "cpe:/a:redhat:camel_spring_boot:3", "fix_state": "Out of support scope", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu3", "product_name": "Red Hat build of Apache Camel for Spring Boot 3"}, {"cpe": "cpe:/a:redhat:camel_spring_boot:3", "fix_state": "Out of support scope", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.r4", "product_name": "Red Hat build of Apache Camel for Spring Boot 3"}, {"cpe": "cpe:/a:redhat:camel_spring_boot:3", "fix_state": "Out of support scope", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.r5", "product_name": "Red Hat build of Apache Camel for Spring Boot 3"}, {"cpe": "cpe:/a:redhat:camel_spring_boot:3", "fix_state": "Out of support scope", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.utilities", "product_name": "Red Hat build of Apache Camel for Spring Boot 3"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir-org.hl7.fhir.core", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu2016may", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu3", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.r4", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.r5", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.utilities", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.dstu3", "product_name": "Red Hat Integration Camel K 1"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.r4", "product_name": "Red Hat Integration Camel K 1"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.r5", "product_name": "Red Hat Integration Camel K 1"}, {"cpe": "cpe:/a:redhat:integration:1", "fix_state": "Will not fix", "package_name": "ca.uhn.hapi.fhir/org.hl7.fhir.utilities", "product_name": "Red Hat Integration Camel K 1"}], "public_date": "2024-11-08T22:28:20Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-52007\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-52007\nhttps://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html#jaxp-documentbuilderfactory-saxparserfactory-and-dom4j\nhttps://cwe.mitre.org/data/definitions/611.html\nhttps://github.com/hapifhir/org.hl7.fhir.core/issues/1571\nhttps://github.com/hapifhir/org.hl7.fhir.core/pull/1717\nhttps://github.com/hapifhir/org.hl7.fhir.core/security/advisories/GHSA-6cr6-ph3p-f5rf\nhttps://github.com/hapifhir/org.hl7.fhir.core/security/advisories/GHSA-gr3c-q7xf-47vh"], "statement": "This vulnerability is of important severity rather than moderate due to its potential to expose sensitive host data and compromise system integrity. By exploiting the XXE vulnerability, an attacker can read arbitrary files (e.g., `/etc/passwd`), perform Denial of Service (DoS) through resource exhaustion, or even execute further attacks by leveraging accessible information.", "threat_severity": "Important"}