CVE-2013-4152
Vulnerability from cvelistv5
Published
2014-01-23 21:00
Modified
2024-08-06 16:30
Severity
Summary
The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:30:49.922Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/spring-projects/spring-framework/pull/317/files"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.gopivotal.com/security/cve-2013-4152"
          },
          {
            "name": "61951",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/61951"
          },
          {
            "name": "20131102 XXE Injection in Spring Framework",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2013/Nov/14"
          },
          {
            "name": "RHSA-2014:0254",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0254.html"
          },
          {
            "name": "20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/bugtraq/2013/Aug/154"
          },
          {
            "name": "DSA-2842",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2014/dsa-2842"
          },
          {
            "name": "RHSA-2014:0212",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0212.html"
          },
          {
            "name": "RHSA-2014:0400",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0400.html"
          },
          {
            "name": "RHSA-2014:0245",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
          },
          {
            "name": "57915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/57915"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://jira.springsource.org/browse/SPR-10806"
          },
          {
            "name": "56247",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56247"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/spring-projects/spring-framework/pull/317/files"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.gopivotal.com/security/cve-2013-4152"
        },
        {
          "name": "61951",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/61951"
        },
        {
          "name": "20131102 XXE Injection in Spring Framework",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2013/Nov/14"
        },
        {
          "name": "RHSA-2014:0254",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0254.html"
        },
        {
          "name": "20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/bugtraq/2013/Aug/154"
        },
        {
          "name": "DSA-2842",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2014/dsa-2842"
        },
        {
          "name": "RHSA-2014:0212",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0212.html"
        },
        {
          "name": "RHSA-2014:0400",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0400.html"
        },
        {
          "name": "RHSA-2014:0245",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
        },
        {
          "name": "57915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/57915"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://jira.springsource.org/browse/SPR-10806"
        },
        {
          "name": "56247",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56247"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-4152",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/spring-projects/spring-framework/pull/317/files",
              "refsource": "CONFIRM",
              "url": "https://github.com/spring-projects/spring-framework/pull/317/files"
            },
            {
              "name": "http://www.gopivotal.com/security/cve-2013-4152",
              "refsource": "CONFIRM",
              "url": "http://www.gopivotal.com/security/cve-2013-4152"
            },
            {
              "name": "61951",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/61951"
            },
            {
              "name": "20131102 XXE Injection in Spring Framework",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2013/Nov/14"
            },
            {
              "name": "RHSA-2014:0254",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0254.html"
            },
            {
              "name": "20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/bugtraq/2013/Aug/154"
            },
            {
              "name": "DSA-2842",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2014/dsa-2842"
            },
            {
              "name": "RHSA-2014:0212",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0212.html"
            },
            {
              "name": "RHSA-2014:0400",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0400.html"
            },
            {
              "name": "RHSA-2014:0245",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
            },
            {
              "name": "57915",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/57915"
            },
            {
              "name": "https://jira.springsource.org/browse/SPR-10806",
              "refsource": "CONFIRM",
              "url": "https://jira.springsource.org/browse/SPR-10806"
            },
            {
              "name": "56247",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56247"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4152",
    "datePublished": "2014-01-23T21:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:30:49.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4152\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-01-23T21:55:04.853\",\"lastModified\":\"2022-04-11T17:36:29.913\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.\"},{\"lang\":\"es\",\"value\":\"El wrapper Spring OXM en Spring Framework anterior a la versi\u00f3n 3.2.4 y 4.0.0.M1, cuando se usa el JAXB marshaller, no desactiva la resoluci\u00f3n de entidad, lo que permite a atacantes dependientes del contexto leer archivos arbitrarios, provocar una denegaci\u00f3n de servicio, o llevar a cabo ataques de CSRF a trav\u00e9s de una declaraci\u00f3n de entidad XML externa en conjunci\u00f3n con una referencia de entidad en (1) DOMSource, (2) StAXSource, (3) SAXSource, o (4) StreamSource, tambi\u00e9n conocido como una vulnerabilidad XXE.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62111DAE-3E05-4D95-8B34-E2EFB6142DCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:m1:*:*:*:*:*:*\",\"matchCriteriaId\":\"13E1344C-CB41-48FC-BB98-7FEBEBF190E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:m2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD66E687-C387-486D-AC34-279961311A8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:m3:*:*:*:*:*:*\",\"matchCriteriaId\":\"49018DD7-9E85-4B4D-B054-CD17EFB13E87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:m4:*:*:*:*:*:*\",\"matchCriteriaId\":\"37FC3F37-A033-491B-96F0-8B38E2E43BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"12021339-C885-4A9E-95C1-4695F3DC1F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB321B9-4838-4AAC-B8AF-C92015C946A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC19AE9E-B46C-4872-B562-E97DC80543F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0.m1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F4893D-61E6-4E7F-A30A-3AB96264531B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.0.m2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7F99079-D584-456B-A116-62D10FBF8233\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A9F796E-340B-4FF5-9322-94E57D7BCEE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8BA17FD-BC52-4D84-9753-5D41D3BC35B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"637484A7-AB05-4F64-9311-6741BDF2579F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE5CFA5-769F-49E9-A7A9-56C8CED8692E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:springsource:spring_framework:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"528C85CE-2CC6-4B09-8C25-44A2B1C2D8B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2.3\",\"matchCriteriaId\":\"EB86A413-9595-4BD1-A5FD-1A62B93EA1C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9D5172D-5E19-40C1-8C1B-CC22706E780D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46E410D2-DA53-4806-B296-451C3D9CDEEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20D6E5AC-9898-416F-8268-3623E1706072\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B61F3E25-A415-4A25-91D6-4FBA6F575AAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A2C4C81-2E79-411C-AEB8-A5E40FC28D31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010915FE-3BCE-4652-8D8B-47EE085F3BEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16C8EFA-F1E4-48C3-BC86-A132873426C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47CED0ED-D67E-48AF-BB1A-EB1030897A8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2E2EA60-735E-431E-BEFE-DC5C1046E532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD1FA92-7BFC-4874-89FC-BE0F378F0DB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_framework:4.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD20A2BE-2024-4DAA-825E-213ACB667DE9\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0212.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0245.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0254.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0400.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/bugtraq/2013/Aug/154\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2013/Nov/14\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/56247\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/57915\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2014/dsa-2842\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.gopivotal.com/security/cve-2013-4152\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/61951\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/spring-projects/spring-framework/pull/317/files\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://jira.springsource.org/browse/SPR-10806\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...