CVE-2020-10683

NameCVE-2020-10683
Descriptiondom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses dom4j.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2191-1, ELA-225-1
Debian Bugs958055

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
dom4j (PTS)jessie, jessie (lts)1.6.1+dfsg.3-2+deb8u2fixed
stretch1.6.1+dfsg.3-2+deb9u1vulnerable
buster2.1.1-2vulnerable
bullseye2.1.3-1fixed
bookworm2.1.3-2fixed
sid, trixie2.1.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
dom4jsourcewheezy1.6.1+dfsg.3-2+deb7u2ELA-225-1
dom4jsourcejessie1.6.1+dfsg.3-2+deb8u2DLA-2191-1
dom4jsource(unstable)2.1.3-1958055

Notes

[buster] - dom4j <no-dsa> (Minor issue)
[stretch] - dom4j <no-dsa> (Minor issue)
https://github.com/dom4j/dom4j/commit/1707bf3d898a8ada3b213acb0e3b38f16eaae73d (the fix?)
https://github.com/dom4j/dom4j/commit/a8228522a99a02146106672a34c104adbda5c658 (post-fix refactor?)

Search for package or bug name: Reporting problems