ghsa-8gwc-x7mg-7p7p
Vulnerability from github
Published
2022-05-14 00:02
Modified
2024-03-05 00:33
Summary
Apache XML Security For Java vulnerable to Infinite Loop
Details
Affected versions of xmlsec are subject to a denial of service vulnerability. Should a user check the signature of a message larger than 512 MB, the method expandSize(int newPos)
of class org.apache.xml.security.utils.UnsyncByteArrayOutputStream
goes in an endless loop. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.santuario:xmlsec" }, "ranges": [ { "events": [ { "introduced": "1.4.0" }, { "fixed": "1.4.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.santuario:xmlsec" }, "ranges": [ { "events": [ { "introduced": "1.5.0" }, { "fixed": "1.5.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2013-5823" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2022-11-08T14:57:18Z", "nvd_published_at": "2013-10-16T17:55:00Z", "severity": "MODERATE" }, "details": "Affected versions of xmlsec are subject to a denial of service vulnerability. Should a user check the signature of a message larger than 512 MB, the method `expandSize(int newPos)` of class `org.apache.xml.security.utils.UnsyncByteArrayOutputStream` goes in an endless loop. A remote attacker could use this flaw to supply crafted XML that would lead to a denial of service.", "id": "GHSA-8gwc-x7mg-7p7p", "modified": "2024-03-05T00:33:21Z", "published": "2022-05-14T00:02:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5823" }, { "type": "WEB", "url": "https://github.com/apache/santuario-java/commit/55a48497dfbf3fe63a81e67c13160b3f41ebb1f3" }, { "type": "WEB", "url": "https://github.com/apache/santuario-java/commit/cea3c91106fb8be35e2f1bb3f1fe0cfddd0ec710" }, { "type": "WEB", "url": "https://github.com/apache/santuario-java/commit/f9a61f2df9473237aa71308c28113540b4063d33" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5823" }, { "type": "WEB", "url": "https://issues.apache.org/jira/browse/SANTUARIO-334" }, { "type": "WEB", "url": "https://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "type": "WEB", "url": "https://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "type": "WEB", "url": "https://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/glsa-201406-32.xml" } ], "schema_version": "1.4.0", "severity": [], "summary": "Apache XML Security For Java vulnerable to Infinite Loop" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.