cve-2013-5372
Vulnerability from cvelistv5
Published
2013-10-19 10:00
Modified
2024-08-06 17:06
Severity
Summary
The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:06:52.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IC96473",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96473"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202"
          },
          {
            "name": "RHSA-2013:1508",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
          },
          {
            "name": "SUSE-SU-2013:1677",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
          },
          {
            "name": "ibm-xml4j-cve20135372-dos(86662)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86662"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653087"
          },
          {
            "name": "RHSA-2013:1793",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
          },
          {
            "name": "RHSA-2013:1509",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
          },
          {
            "name": "RHSA-2013:1507",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
          },
          {
            "name": "56338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56338"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-10-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "IC96473",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96473"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202"
        },
        {
          "name": "RHSA-2013:1508",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
        },
        {
          "name": "SUSE-SU-2013:1677",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
        },
        {
          "name": "ibm-xml4j-cve20135372-dos(86662)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86662"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653087"
        },
        {
          "name": "RHSA-2013:1793",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
        },
        {
          "name": "RHSA-2013:1509",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
        },
        {
          "name": "RHSA-2013:1507",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
        },
        {
          "name": "56338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56338"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2013-5372",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IC96473",
              "refsource": "AIXAPAR",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC96473"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202"
            },
            {
              "name": "RHSA-2013:1508",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
            },
            {
              "name": "SUSE-SU-2013:1677",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
            },
            {
              "name": "ibm-xml4j-cve20135372-dos(86662)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86662"
            },
            {
              "name": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013",
              "refsource": "CONFIRM",
              "url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21653087",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653087"
            },
            {
              "name": "RHSA-2013:1793",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
            },
            {
              "name": "RHSA-2013:1509",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
            },
            {
              "name": "RHSA-2013:1507",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
            },
            {
              "name": "56338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56338"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2013-5372",
    "datePublished": "2013-10-19T10:00:00",
    "dateReserved": "2013-08-22T00:00:00",
    "dateUpdated": "2024-08-06T17:06:52.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-5372\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2013-10-19T10:36:07.963\",\"lastModified\":\"2017-08-29T01:33:44.343\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities.\"},{\"lang\":\"es\",\"value\":\"El parseador XML4J en IBM WebSphere Message Broker 6.1 antes 6.1.0.12, 7.0 antes 7.0.0.7 y 8.0.0.4 y 8.0 antes de IBM Integration Bus 9.0 antes 9.0.0.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de un documento XML manipulado  que provoca la expansi\u00f3n de muchas entidades.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C3EE89-7F3F-4578-9EC8-7E03621D0273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D74569CA-0038-4E8F-82DA-2B1938E3F67D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59D58AC0-EA2F-4DC4-82C9-C534497EFBD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F2360D-24D4-42C2-A0DA-0EC60827E1F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE8A9C81-A697-4FD3-8B1D-3C7CFE8D7316\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B1FE3CA-0AE3-44D0-A09D-38731BE07E78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5CA02-9FAA-4E4F-85AD-159C6634979F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10C438DC-71DA-4A64-AE9E-B55B0FAFE7D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D7EE1CD-4ED8-45B4-892D-E4A7A96EF131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"533721B3-7F21-4552-BDD1-A871CE5321DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9A05E66-96E8-49C9-B0AA-192090DF3618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:6.1.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C861ECD2-7CEC-4593-AC9F-2D610A213A48\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F93BF57-FD4F-456C-8DFD-CEF8B5AEF35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:8.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B859DAA9-1B0E-47CE-813D-108776C3B239\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:8.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2458C42A-90F7-457C-AAD6-205D9893A993\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:8.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BFEC988-5E94-474F-9A60-966B8FA8B8F6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"240F8B7E-D5F2-4450-97D2-45A4E427170D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76DCB43-6AFF-4C58-B646-423A6CECCA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BC76D23-2211-40D8-8115-382BD7BA6ABD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD879AA3-9887-4C8F-BEDB-50A39D193C4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA01CDC5-5725-460F-9DAD-B7F8094FAA69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DF45543-2C8E-414B-AB66-10D4B59DDF5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:websphere_message_broker:7.0.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2B82976-621B-46A2-960B-BB8E42E75847\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1507.html\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1508.html\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1509.html\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1793.html\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://secunia.com/advisories/56338\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg1IC96473\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21653087\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21655201\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21655202\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/86662\",\"source\":\"psirt@us.ibm.com\"},{\"url\":\"https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013\",\"source\":\"psirt@us.ibm.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...