CVE-2013-0340

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
References
Link Resource
http://openwall.com/lists/oss-security/2013/02/22/3 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/04/12/6 Mailing List Third Party Advisory
http://www.osvdb.org/90634 Broken Link
http://securitytracker.com/id?1028213 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/58233 Broken Link Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201701-21 Third Party Advisory
https://support.apple.com/kb/HT212814 Third Party Advisory
https://support.apple.com/kb/HT212815 Third Party Advisory
https://support.apple.com/kb/HT212819 Third Party Advisory
https://support.apple.com/kb/HT212807 Third Party Advisory
https://support.apple.com/kb/HT212804 Third Party Advisory
https://support.apple.com/kb/HT212805 Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/35 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/34 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/33 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/40 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/07/4 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Oct/61 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Oct/63 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Oct/62 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Information

Published : 2014-01-21 10:55

Updated : 2023-02-12 20:41


NVD link : CVE-2013-0340

Mitre link : CVE-2013-0340


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

apple

  • tvos
  • macos
  • watchos
  • iphone_os
  • ipados

python

  • python

libexpat_project

  • libexpat