Executive Summary

Informations
Name CVE-2013-0338 First vendor Publication 2013-04-25
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0338

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18166
 
Oval ID: oval:org.mitre.oval:def:18166
Title: USN-1782-1 -- libxml2 vulnerability
Description: libxml2 could be made to hang if it received specially crafted input.
Family: unix Class: patch
Reference(s): USN-1782-1
CVE-2013-0338
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20491
 
Oval ID: oval:org.mitre.oval:def:20491
Title: VMware vSphere, ESX and ESXi updates to third party libraries
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0338
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20894
 
Oval ID: oval:org.mitre.oval:def:20894
Title: RHSA-2013:0581: libxml2 security update (Moderate)
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): RHSA-2013:0581-01
CESA-2013:0581
CVE-2013-0338
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23449
 
Oval ID: oval:org.mitre.oval:def:23449
Title: ELSA-2013:0581: libxml2 security update (Moderate)
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): ELSA-2013:0581-01
CVE-2013-0338
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23965
 
Oval ID: oval:org.mitre.oval:def:23965
Title: DEPRECATED: ELSA-2013:0581: libxml2 security update (Moderate)
Description: libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): ELSA-2013:0581-01
CVE-2013-0338
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27000
 
Oval ID: oval:org.mitre.oval:def:27000
Title: DEPRECATED: ELSA-2013-0581 -- libxml2 security update (moderate)
Description: [2.7.6-12.0.1.el6_4.1] - Update doc/redhat.gif in tarball - Add libxml2-oracle-enterprise.patch and update logos in tarball
Family: unix Class: patch
Reference(s): ELSA-2013-0581
CVE-2013-0338
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libxml2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 138
Os 5
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1627-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10669.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libxml2_20130716.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-263.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1483097_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1311177_remote.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-188.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2013-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-198.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0581.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-130320.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libxml2-8513.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-056.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_843a4641981611e29c51080027019be0.nasl - Type : ACT_GATHER_INFO
2013-03-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1782-1.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2652.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0581.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130228_libxml2_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0581.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
https://bugzilla.redhat.com/show_bug.cgi?id=912400
https://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be...
DEBIAN http://www.debian.org/security/2013/dsa-2652
HP http://marc.info/?l=bugtraq&m=142798889927587&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:056
SECUNIA http://secunia.com/advisories/52662
http://secunia.com/advisories/55568
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html
UBUNTU http://www.ubuntu.com/usn/USN-1782-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2023-08-12 12:24:32
  • Multiple Updates
2023-08-12 01:06:23
  • Multiple Updates
2023-08-11 12:20:40
  • Multiple Updates
2023-08-11 01:06:33
  • Multiple Updates
2023-08-06 12:19:53
  • Multiple Updates
2023-08-06 01:06:23
  • Multiple Updates
2023-08-04 12:19:57
  • Multiple Updates
2023-08-04 01:06:26
  • Multiple Updates
2023-07-14 12:19:55
  • Multiple Updates
2023-07-14 01:06:20
  • Multiple Updates
2023-03-29 01:21:54
  • Multiple Updates
2023-03-28 12:06:28
  • Multiple Updates
2021-05-04 12:23:21
  • Multiple Updates
2021-04-22 01:27:55
  • Multiple Updates
2020-05-24 01:10:11
  • Multiple Updates
2020-05-23 00:35:44
  • Multiple Updates
2019-07-03 01:04:45
  • Multiple Updates
2018-10-31 00:20:26
  • Multiple Updates
2018-01-26 12:04:33
  • Multiple Updates
2016-06-17 09:26:48
  • Multiple Updates
2016-04-26 22:41:20
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-12-17 13:26:25
  • Multiple Updates
2015-05-21 13:29:58
  • Multiple Updates
2015-04-22 00:25:32
  • Multiple Updates
2015-04-21 09:24:22
  • Multiple Updates
2015-04-15 09:27:21
  • Multiple Updates
2015-04-07 09:26:33
  • Multiple Updates
2015-01-28 13:23:53
  • Multiple Updates
2015-01-24 13:23:35
  • Multiple Updates
2015-01-22 17:22:37
  • Multiple Updates
2015-01-21 13:26:02
  • Multiple Updates
2014-12-16 13:24:58
  • Multiple Updates
2014-11-08 13:30:30
  • Multiple Updates
2014-06-14 13:34:18
  • Multiple Updates
2014-02-17 11:15:37
  • Multiple Updates
2014-01-24 13:19:09
  • Multiple Updates
2013-05-10 22:28:08
  • Multiple Updates
2013-04-30 00:19:29
  • Multiple Updates
2013-04-26 21:20:21
  • Multiple Updates
2013-04-26 13:19:40
  • First insertion