CWE
611
Advisory Published
Updated

CVE-2019-14678: XEE

First published: Thu Nov 14 2019(Updated: )

SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
SAS XML Mapper=9.45
Sas Base Sas=9.4-ts1m6
HP HP-UX
IBM AIX
Ibm Z\/os
Linux Linux kernel
Microsoft Windows
Microsoft Windows 10
Microsoft Windows 7
Microsoft Windows 7
Microsoft Windows 7
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Oracle Solaris

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this SAS XML Mapper vulnerability?

    The vulnerability ID for this SAS XML Mapper vulnerability is CVE-2019-14678.

  • What is the severity of CVE-2019-14678?

    The severity of CVE-2019-14678 is critical, with a severity value of 10.

  • What is the affected software for CVE-2019-14678?

    The affected software for CVE-2019-14678 includes SAS XML Mapper 9.45 and SAS Base SAS 9.4 TS1M6.

  • What are the potential attacks that can be leveraged by this vulnerability?

    This vulnerability can be leveraged by malicious attackers for potential attacks such as Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and Potential Denial of Service.

  • Where can I find more information about CVE-2019-14678?

    You can find more information about CVE-2019-14678 in the SAS Knowledge Base article at http://support.sas.com/kb/64/719.html and the disclosure on GitHub at https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-14678-Unsafe%20XML%20Parsing-SAS%20XML%20Mapper.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203