gsd-2013-4517
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-4517",
    "description": "Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.",
    "id": "GSD-2013-4517",
    "references": [
      "https://access.redhat.com/errata/RHSA-2015:0851",
      "https://access.redhat.com/errata/RHSA-2015:0850",
      "https://access.redhat.com/errata/RHSA-2015:0675",
      "https://access.redhat.com/errata/RHSA-2014:1728",
      "https://access.redhat.com/errata/RHSA-2014:1727",
      "https://access.redhat.com/errata/RHSA-2014:1726",
      "https://access.redhat.com/errata/RHSA-2014:1725",
      "https://access.redhat.com/errata/RHSA-2014:0582",
      "https://access.redhat.com/errata/RHSA-2014:0473",
      "https://access.redhat.com/errata/RHSA-2014:0400",
      "https://access.redhat.com/errata/RHSA-2014:0195",
      "https://access.redhat.com/errata/RHSA-2014:0172",
      "https://access.redhat.com/errata/RHSA-2014:0171",
      "https://access.redhat.com/errata/RHSA-2014:0170",
      "https://advisories.mageia.org/CVE-2013-4517.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-4517"
      ],
      "details": "Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.",
      "id": "GSD-2013-4517",
      "modified": "2023-12-13T01:22:15.973836Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2013-4517",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2014:1728",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1728.html"
          },
          {
            "name": "RHSA-2014:1726",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1726.html"
          },
          {
            "name": "RHSA-2014:0170",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0170.html"
          },
          {
            "name": "RHSA-2015:0675",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
          },
          {
            "name": "101169",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/101169"
          },
          {
            "name": "RHSA-2015:0850",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
          },
          {
            "name": "RHSA-2014:0195",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0195.html"
          },
          {
            "name": "https://www.tenable.com/security/tns-2018-15",
            "refsource": "CONFIRM",
            "url": "https://www.tenable.com/security/tns-2018-15"
          },
          {
            "name": "santuario-xmlsecurity-cve20134517-dos(89891)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89891"
          },
          {
            "name": "RHSA-2014:1727",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1727.html"
          },
          {
            "name": "RHSA-2015:0851",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
          },
          {
            "name": "20131218 Apache Santuario security advisory CVE-2013-4517 released",
            "refsource": "FULLDISC",
            "url": "http://seclists.org/fulldisclosure/2013/Dec/169"
          },
          {
            "name": "1029524",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1029524"
          },
          {
            "name": "RHSA-2014:0172",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0172.html"
          },
          {
            "name": "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc",
            "refsource": "CONFIRM",
            "url": "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc"
          },
          {
            "name": "RHSA-2014:0171",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0171.html"
          },
          {
            "name": "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html",
            "refsource": "CONFIRM",
            "url": "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html"
          },
          {
            "name": "64437",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/64437"
          },
          {
            "name": "RHSA-2014:1725",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1725.html"
          },
          {
            "name": "55639",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/55639"
          },
          {
            "name": "[santuario-commits] 20190823 svn commit: r1049214 - in /websites/production/santuario/content: cache/main.pageCache download.html index.html javaindex.html javareleasenotes.html secadv.data/CVE-2019-12400.asc secadv.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3@%3Ccommits.santuario.apache.org%3E"
          },
          {
            "name": "[santuario-commits] 20210917 svn commit: r1076843 - in /websites/production/santuario/content: cache/main.pageCache index.html javaindex.html secadv.data/CVE-2021-40690.txt.asc secadv.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd@%3Ccommits.santuario.apache.org%3E"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,1.5.5]",
          "affected_versions": "All versions up to 1.5.5",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-399",
            "CWE-937"
          ],
          "date": "2018-11-08",
          "description": "When applying Transforms this package allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.",
          "fixed_versions": [
            "1.5.6"
          ],
          "identifier": "CVE-2013-4517",
          "identifiers": [
            "CVE-2013-4517"
          ],
          "not_impacted": "All versions after 1.5.5",
          "package_slug": "maven/org.apache.santuario/xmlsec",
          "pubdate": "2014-01-10",
          "solution": "Upgrade to version 1.5.6 or above.",
          "title": "Java XML Signature DoS Attack",
          "urls": [
            "https://bugzilla.redhat.com/CVE-2013-4517",
            "https://cwiki.apache.org/confluence/download/attachments/27821224/cve-2013-4517.txt.asc"
          ],
          "uuid": "c4892355-a2bc-4edc-9942-5ff59630143f"
        },
        {
          "affected_range": "(,1.5.5]",
          "affected_versions": "All versions up to 1.5.5",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cwe_ids": [
            "CWE-1035",
            "CWE-399",
            "CWE-937"
          ],
          "date": "2018-11-08",
          "description": "When applying Transforms, remote attackers could cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.",
          "fixed_versions": [
            "1.5.6"
          ],
          "identifier": "CVE-2013-4517",
          "identifiers": [
            "CVE-2013-4517"
          ],
          "not_impacted": "All versions after 1.5.5",
          "package_slug": "maven/xml-security/xmlsec",
          "pubdate": "2014-01-10",
          "solution": "Upgrade to version 1.5.6 or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://bugzilla.redhat.com/CVE-2013-4517",
            "https://cwiki.apache.org/confluence/download/attachments/27821224/cve-2013-4517.txt.asc"
          ],
          "uuid": "dbb8681a-4dc3-4427-8c42-7469e506c21b"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "1.5.5",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:santuario_xml_security_for_java:1.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-4517"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "55639",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/55639"
            },
            {
              "name": "20131218 Apache Santuario security advisory CVE-2013-4517 released",
              "refsource": "FULLDISC",
              "tags": [],
              "url": "http://seclists.org/fulldisclosure/2013/Dec/169"
            },
            {
              "name": "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc"
            },
            {
              "name": "101169",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/101169"
            },
            {
              "name": "1029524",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id/1029524"
            },
            {
              "name": "64437",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/64437"
            },
            {
              "name": "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Service-Attack.html"
            },
            {
              "name": "RHSA-2014:0170",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0170.html"
            },
            {
              "name": "RHSA-2014:0172",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0172.html"
            },
            {
              "name": "RHSA-2014:0171",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0171.html"
            },
            {
              "name": "RHSA-2014:0195",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0195.html"
            },
            {
              "name": "RHSA-2014:1728",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1728.html"
            },
            {
              "name": "RHSA-2014:1726",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1726.html"
            },
            {
              "name": "RHSA-2014:1727",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1727.html"
            },
            {
              "name": "RHSA-2014:1725",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1725.html"
            },
            {
              "name": "RHSA-2015:0675",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
            },
            {
              "name": "RHSA-2015:0851",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
            },
            {
              "name": "RHSA-2015:0850",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
            },
            {
              "name": "santuario-xmlsecurity-cve20134517-dos(89891)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89891"
            },
            {
              "name": "https://www.tenable.com/security/tns-2018-15",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://www.tenable.com/security/tns-2018-15"
            },
            {
              "name": "[santuario-commits] 20190823 svn commit: r1049214 - in /websites/production/santuario/content: cache/main.pageCache download.html index.html javaindex.html javareleasenotes.html secadv.data/CVE-2019-12400.asc secadv.html",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af11786b989127d1cc3@%3Ccommits.santuario.apache.org%3E"
            },
            {
              "name": "[santuario-commits] 20210917 svn commit: r1076843 - in /websites/production/santuario/content: cache/main.pageCache index.html javaindex.html secadv.data/CVE-2021-40690.txt.asc secadv.html",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452bb3100abaf908e0cd@%3Ccommits.santuario.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-04-18T19:07Z",
      "publishedDate": "2014-01-11T01:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...