gsd-2013-6440
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2013-6440",
    "description": "The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration.",
    "id": "GSD-2013-6440",
    "references": [
      "https://access.redhat.com/errata/RHSA-2014:1995",
      "https://access.redhat.com/errata/RHSA-2014:1291",
      "https://access.redhat.com/errata/RHSA-2014:1290",
      "https://access.redhat.com/errata/RHSA-2014:0452",
      "https://access.redhat.com/errata/RHSA-2014:0195",
      "https://access.redhat.com/errata/RHSA-2014:0172",
      "https://access.redhat.com/errata/RHSA-2014:0171",
      "https://access.redhat.com/errata/RHSA-2014:0170"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2013-6440"
      ],
      "details": "The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration.",
      "id": "GSD-2013-6440",
      "modified": "2023-12-13T01:22:18.933875Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2013-6440",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.oracle.com/security-alerts/cpujan2022.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
          },
          {
            "name": "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml",
            "refsource": "MISC",
            "url": "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-0170.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0170.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-0171.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0171.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-0172.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0172.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2014-0195.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0195.html"
          },
          {
            "name": "http://shibboleth.net/community/advisories/secadv_20131213.txt",
            "refsource": "MISC",
            "url": "http://shibboleth.net/community/advisories/secadv_20131213.txt"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1043332",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1043332"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.6.1)",
          "affected_versions": "All versions before 2.6.1",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2022-07-07",
          "description": "The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration.",
          "fixed_versions": [
            "2.6.1"
          ],
          "identifier": "CVE-2013-6440",
          "identifiers": [
            "GHSA-v723-58jv-2qc4",
            "CVE-2013-6440"
          ],
          "not_impacted": "All versions starting from 2.6.1",
          "package_slug": "maven/org.opensaml/opensaml",
          "pubdate": "2022-05-13",
          "solution": "Upgrade to version 2.6.1 or above.",
          "title": "Exposure of Sensitive Information to an Unauthorized Actor",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2013-6440",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1043332",
            "https://www.oracle.com/security-alerts/cpujan2022.html",
            "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml",
            "http://rhn.redhat.com/errata/RHSA-2014-0170.html",
            "http://rhn.redhat.com/errata/RHSA-2014-0171.html",
            "http://rhn.redhat.com/errata/RHSA-2014-0172.html",
            "http://rhn.redhat.com/errata/RHSA-2014-0195.html",
            "http://shibboleth.net/community/advisories/secadv_20131213.txt",
            "https://github.com/advisories/GHSA-v723-58jv-2qc4"
          ],
          "uuid": "959662c2-168f-4154-954e-73be191ad8cb"
        },
        {
          "affected_range": "(,1.4.0]",
          "affected_versions": "All versions up to 1.4.0",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-200",
            "CWE-937"
          ],
          "date": "2014-03-05",
          "description": "The `BasicParserPool`, `StaticBasicParserPool`, XML Decrypter, and SAML Decrypter in this package set the expandEntityReferences property to `true`, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration.",
          "fixed_versions": [
            "1.4.1"
          ],
          "identifier": "CVE-2013-6440",
          "identifiers": [
            "CVE-2013-6440"
          ],
          "not_impacted": "All versions after 1.4.0",
          "package_slug": "maven/org.opensaml/xmltooling",
          "pubdate": "2014-02-14",
          "solution": "Upgrade to version 1.4.1 or above.",
          "title": "XML eXternal Entity (XXE) flaw in ParserPool and Decrypter",
          "urls": [
            "https://bugzilla.redhat.com/CVE-2013-6440"
          ],
          "uuid": "3d5e6ec6-900a-4f48-91c4-dfc3cf398529"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:internet2:opensaml:2.2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:internet2:opensaml:2.1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:internet2:opensaml:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:shibboleth:opensaml:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-6440"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The (1) BasicParserPool, (2) StaticBasicParserPool, (3) XML Decrypter, and (4) SAML Decrypter in Shibboleth OpenSAML-Java before 2.6.1 set the expandEntityReferences property to true, which allows remote attackers to conduct XML external entity (XXE) attacks via a crafted XML DOCTYPE declaration."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml",
              "refsource": "MISC",
              "tags": [],
              "url": "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml"
            },
            {
              "name": "RHSA-2014:0170",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0170.html"
            },
            {
              "name": "RHSA-2014:0171",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0171.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1043332",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1043332"
            },
            {
              "name": "RHSA-2014:0172",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0172.html"
            },
            {
              "name": "http://shibboleth.net/community/advisories/secadv_20131213.txt",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://shibboleth.net/community/advisories/secadv_20131213.txt"
            },
            {
              "name": "RHSA-2014:0195",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0195.html"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujan2022.html",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-02-07T16:15Z",
      "publishedDate": "2014-02-14T15:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...