CVE-2017-5644

NameCVE-2017-5644
DescriptionApache POI in versions prior to release 3.15 allows remote attackers to cause a denial of service (CPU consumption) via a specially crafted OOXML file, aka an XML Entity Expansion (XEE) attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs858301

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libapache-poi-java (PTS)jessie3.10.1-2vulnerable
stretch3.10.1-3vulnerable
buster, bullseye4.0.1-1fixed
bookworm4.0.1-4fixed
sid, trixie4.0.1-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libapache-poi-javasource(unstable)3.17-1858301

Notes

[stretch] - libapache-poi-java <no-dsa> (Minor issue)
[jessie] - libapache-poi-java <no-dsa> (Minor issue)
[wheezy] - libapache-poi-java <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2017/03/20/9

Search for package or bug name: Reporting problems