gsd-2013-0340
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-0340",
    "description": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue.  NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.",
    "id": "GSD-2013-0340",
    "references": [
      "https://www.suse.com/security/cve/CVE-2013-0340.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-0340"
      ],
      "details": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.",
      "id": "GSD-2013-0340",
      "modified": "2023-12-13T01:22:15.249980Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2013-0340",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://openwall.com/lists/oss-security/2013/02/22/3",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2013/02/22/3"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Oct/61",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Oct/61"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Oct/62",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Oct/62"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Oct/63",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Oct/63"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Sep/33",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Sep/33"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Sep/34",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Sep/34"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Sep/35",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Sep/35"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Sep/38",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Sep/38"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Sep/39",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Sep/39"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2021/Sep/40",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2021/Sep/40"
          },
          {
            "name": "http://securitytracker.com/id?1028213",
            "refsource": "MISC",
            "url": "http://securitytracker.com/id?1028213"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2013/04/12/6",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2013/04/12/6"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2021/10/07/4",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2021/10/07/4"
          },
          {
            "name": "http://www.osvdb.org/90634",
            "refsource": "MISC",
            "url": "http://www.osvdb.org/90634"
          },
          {
            "name": "http://www.securityfocus.com/bid/58233",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/58233"
          },
          {
            "name": "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E"
          },
          {
            "name": "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E"
          },
          {
            "name": "https://security.gentoo.org/glsa/201701-21",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/201701-21"
          },
          {
            "name": "https://support.apple.com/kb/HT212804",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT212804"
          },
          {
            "name": "https://support.apple.com/kb/HT212805",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT212805"
          },
          {
            "name": "https://support.apple.com/kb/HT212807",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT212807"
          },
          {
            "name": "https://support.apple.com/kb/HT212814",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT212814"
          },
          {
            "name": "https://support.apple.com/kb/HT212815",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT212815"
          },
          {
            "name": "https://support.apple.com/kb/HT212819",
            "refsource": "MISC",
            "url": "https://support.apple.com/kb/HT212819"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.8.12",
                "versionStartIncluding": "3.8.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.9.7",
                "versionStartIncluding": "3.9.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.7.12",
                "versionStartIncluding": "3.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.6.15",
                "versionStartIncluding": "3.6.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "14.8",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "11.6",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "15.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-0340"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-611"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion",
              "refsource": "MLIST",
              "tags": [
                "Exploit",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2013/02/22/3"
            },
            {
              "name": "[oss-security] 20130413 Re-evaluating expat/libxml2 CVE assignments",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2013/04/12/6"
            },
            {
              "name": "90634",
              "refsource": "OSVDB",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.osvdb.org/90634"
            },
            {
              "name": "1028213",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://securitytracker.com/id?1028213"
            },
            {
              "name": "58233",
              "refsource": "BID",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/58233"
            },
            {
              "name": "GLSA-201701-21",
              "refsource": "GENTOO",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.gentoo.org/glsa/201701-21"
            },
            {
              "name": "https://support.apple.com/kb/HT212814",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.apple.com/kb/HT212814"
            },
            {
              "name": "https://support.apple.com/kb/HT212815",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.apple.com/kb/HT212815"
            },
            {
              "name": "https://support.apple.com/kb/HT212819",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.apple.com/kb/HT212819"
            },
            {
              "name": "https://support.apple.com/kb/HT212807",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.apple.com/kb/HT212807"
            },
            {
              "name": "https://support.apple.com/kb/HT212804",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.apple.com/kb/HT212804"
            },
            {
              "name": "https://support.apple.com/kb/HT212805",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://support.apple.com/kb/HT212805"
            },
            {
              "name": "20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Sep/39"
            },
            {
              "name": "20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Sep/38"
            },
            {
              "name": "20210921 APPLE-SA-2021-09-20-3 tvOS 15",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Sep/35"
            },
            {
              "name": "20210921 APPLE-SA-2021-09-20-2 watchOS 8",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Sep/34"
            },
            {
              "name": "20210921 APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Sep/33"
            },
            {
              "name": "20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Sep/40"
            },
            {
              "name": "[oss-security] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2021/10/07/4"
            },
            {
              "name": "20211027 APPLE-SA-2021-10-26-9 Additional information for APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Oct/61"
            },
            {
              "name": "20211027 APPLE-SA-2021-10-26-11 Additional information for APPLE-SA-2021-09-20-3 tvOS 15",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Oct/63"
            },
            {
              "name": "20211027 APPLE-SA-2021-10-26-10 Additional information for APPLE-SA-2021-09-20-2 watchOS 8",
              "refsource": "FULLDISC",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://seclists.org/fulldisclosure/2021/Oct/62"
            },
            {
              "name": "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E"
            },
            {
              "name": "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E",
              "refsource": "MISC",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T04:41Z",
      "publishedDate": "2014-01-21T18:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...