[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0338Date: (C)2013-04-29   (M)2023-12-22


libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-52662
SECUNIA-55568
DSA-2652
MDVSA-2013:056
SSRT101996
SUSE-SU-2013:1627
USN-1782-1
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://bugzilla.redhat.com/show_bug.cgi?id=912400
https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab
openSUSE-SU-2013:0552
openSUSE-SU-2013:0555

CPE    134
cpe:/a:xmlsoft:libxml2
cpe:/a:xmlsoft:libxml2:2.3.9
cpe:/a:xmlsoft:libxml2:2.7.5
cpe:/a:xmlsoft:libxml2:2.3.8
...
CWE    1
CWE-119
OVAL    10
oval:org.secpod.oval:def:501005
oval:org.secpod.oval:def:1300163
oval:org.secpod.oval:def:1500068
oval:org.secpod.oval:def:701235
...

© SecPod Technologies