libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because libxml2 already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed and each affected application would need its own CVE.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
21 Nov 2024, 01:47
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html - | |
References | () http://openwall.com/lists/oss-security/2013/02/21/24 - | |
References | () http://openwall.com/lists/oss-security/2013/02/22/3 - | |
References | () http://seclists.org/oss-sec/2013/q4/182 - | |
References | () http://seclists.org/oss-sec/2013/q4/184 - | |
References | () http://seclists.org/oss-sec/2013/q4/188 - | |
References | () http://secunia.com/advisories/52662 - Vendor Advisory | |
References | () http://secunia.com/advisories/54172 - | |
References | () http://secunia.com/advisories/55568 - Vendor Advisory | |
References | () http://www.debian.org/security/2013/dsa-2652 - | |
References | () http://www.openwall.com/lists/oss-security/2013/04/12/6 - | |
References | () http://www.ubuntu.com/usn/USN-1904-1 - | |
References | () http://www.ubuntu.com/usn/USN-1904-2 - | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=915149 - | |
References | () https://git.gnome.org/browse/libxml2/commit/?id=4629ee02ac649c27f9c0cf98ba017c6b5526070f - Exploit, Patch |
07 Nov 2023, 02:13
Type | Values Removed | Values Added |
---|---|---|
Summary | libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because libxml2 already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed and each affected application would need its own CVE. |
Information
Published : 2014-01-21 18:55
Updated : 2024-11-21 01:47
NVD link : CVE-2013-0339
Mitre link : CVE-2013-0339
CVE.ORG link : CVE-2013-0339
JSON object : View
Products Affected
xmlsoft
- libxml2
suse
- linux_enterprise_server
canonical
- ubuntu_linux
debian
- debian_linux
CWE
CWE-264
Permissions, Privileges, and Access Controls