ghsa-rp4p-g69r-438x
Vulnerability from github
Published
2022-05-13 01:02
Modified
2024-02-27 23:00
Summary
Cross-Site Request Forgery in Spring Framework
Details

The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.

Show details on source website


{
  "affected": [
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 3.2.3.RELEASE"
      },
      "package": {
        "ecosystem": "Maven",
        "name": "org.springframework:spring-oxm"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.2.4.RELEASE"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2013-4152"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-352"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-07-08T19:18:09Z",
    "nvd_published_at": "2014-01-23T21:55:00Z",
    "severity": "MODERATE"
  },
  "details": "The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.",
  "id": "GHSA-rp4p-g69r-438x",
  "modified": "2024-02-27T23:00:17Z",
  "published": "2022-05-13T01:02:38Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4152"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/pull/317/files"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/commit/434735fbf6e7f9051af2ef027657edb99120b173"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/commit/7576274874deeccb6da6b09a8d5bd62e8b5538b7"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0212.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0254.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0400.html"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/bugtraq/2013/Aug/154"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2013/Nov/14"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2014/dsa-2842"
    },
    {
      "type": "WEB",
      "url": "http://www.gopivotal.com/security/cve-2013-4152"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [],
  "summary": "Cross-Site Request Forgery in Spring Framework"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...