Executive Summary

Informations
Name CVE-2013-1821 First vendor Publication 2013-04-09
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17395
 
Oval ID: oval:org.mitre.oval:def:17395
Title: USN-1780-1 -- Ruby vulnerability
Description: Ruby could be made to hang if it received specially crafted input.
Family: unix Class: patch
Reference(s): usn-1780-1
CVE-2013-1821
Version: 9
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): ruby1.8
ruby1.9.1
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20593
 
Oval ID: oval:org.mitre.oval:def:20593
Title: RHSA-2013:0612: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0612-01
CESA-2013:0612
CVE-2012-4481
CVE-2013-1821
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20774
 
Oval ID: oval:org.mitre.oval:def:20774
Title: RHSA-2013:0611: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): RHSA-2013:0611-00
CESA-2013:0611
CVE-2013-1821
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23161
 
Oval ID: oval:org.mitre.oval:def:23161
Title: ELSA-2013:0611: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0611-00
CVE-2013-1821
Version: 6
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23823
 
Oval ID: oval:org.mitre.oval:def:23823
Title: ELSA-2013:0612: ruby security update (Moderate)
Description: lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack.
Family: unix Class: patch
Reference(s): ELSA-2013:0612-01
CVE-2012-4481
CVE-2013-1821
Version: 13
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24992
 
Oval ID: oval:org.mitre.oval:def:24992
Title: SUSE-SU-2014:0689-1 -- Security update for Ruby
Description: This Ruby update fixes the following security issue: * bnc#808137: Fixed entity expansion DoS vulnerability in REXML (CVE-2013-1821). Security Issue reference: * CVE-2013-1821 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0689-1
CVE-2013-1821
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26833
 
Oval ID: oval:org.mitre.oval:def:26833
Title: DEPRECATED: ELSA-2013-0612 -- ruby security update (moderate)
Description: [1.8.7.352-10] - escaping vulnerability about Exception#to_s / NameError#to_s * ruby-1.8.7-p371-CVE-2012-4481.patch - Related: rhbz#915379 [1.8.7.352-9] - Fix regression introduced by fix for entity expansion DOS vulnerability in REXML (https://bugs.ruby-lang.org/issues/7961) * ruby-2.0.0-add-missing-rexml-require.patch - Related: rhbz#915379 [1.8.7.352-8] - Addresses entity expansion DoS vulnerability in REXML. * ruby-2.0.0-entity-expansion-DoS-vulnerability-in-REXML.patch - Resolves: rhbz#915379
Family: unix Class: patch
Reference(s): ELSA-2013-0612
CVE-2012-4481
CVE-2013-1821
Version: 4
Platform(s): Oracle Linux 6
Product(s): ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27487
 
Oval ID: oval:org.mitre.oval:def:27487
Title: DEPRECATED: ELSA-2013-0611 -- ruby security update (moderate)
Description: [1.8.5-29] - Fix regression introduced by fix for entity expansion DOS vulnerability in REXML (https://bugs.ruby-lang.org/issues/7961) * ruby-2.0.0-add-missing-rexml-require.patch - Related: rhbz#915377 [1.8.5-28] - Addresses entity expansion DoS vulnerability in REXML. * ruby-2.0.0-entity-expansion-DoS-vulnerability-in-REXML.patch - Resolves: rhbz#915377
Family: unix Class: patch
Reference(s): ELSA-2013-0611
CVE-2013-1821
Version: 4
Platform(s): Oracle Linux 5
Product(s): ruby
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 942

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1374.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-27.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-298.nasl - Type : ACT_GATHER_INFO
2014-05-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_ruby-140415.nasl - Type : ACT_GATHER_INFO
2013-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2809.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-173.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-195.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2738.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0611.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-124.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ruby-8524.nasl - Type : ACT_GATHER_INFO
2013-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1780-1.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-075-01.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0611.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0612.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130307_ruby_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130307_ruby_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0611.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58141
CONFIRM http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=39384
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0092
DEBIAN http://www.debian.org/security/2013/dsa-2738
http://www.debian.org/security/2013/dsa-2809
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:124
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702525
https://bugzilla.redhat.com/show_bug.cgi?id=914716
MLIST http://www.openwall.com/lists/oss-security/2013/03/06/5
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0611.html
http://rhn.redhat.com/errata/RHSA-2013-0612.html
http://rhn.redhat.com/errata/RHSA-2013-1028.html
http://rhn.redhat.com/errata/RHSA-2013-1147.html
SECUNIA http://secunia.com/advisories/52783
http://secunia.com/advisories/52902
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00034.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00036.html
UBUNTU http://www.ubuntu.com/usn/USN-1780-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:24:39
  • Multiple Updates
2021-04-22 01:29:32
  • Multiple Updates
2020-05-24 01:10:58
  • Multiple Updates
2020-05-23 00:36:43
  • Multiple Updates
2018-11-01 12:04:49
  • Multiple Updates
2018-10-31 01:04:51
  • Multiple Updates
2018-05-16 12:03:18
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-10-18 12:03:10
  • Multiple Updates
2016-06-28 19:25:00
  • Multiple Updates
2016-04-26 23:01:35
  • Multiple Updates
2014-12-16 13:24:59
  • Multiple Updates
2014-06-14 13:35:06
  • Multiple Updates
2014-05-22 13:24:05
  • Multiple Updates
2014-03-15 21:20:35
  • Multiple Updates
2014-02-17 11:18:26
  • Multiple Updates
2014-02-12 13:22:50
  • Multiple Updates
2014-01-28 13:19:33
  • Multiple Updates
2014-01-19 21:29:16
  • Multiple Updates
2014-01-14 13:20:20
  • Multiple Updates
2013-08-22 17:19:53
  • Multiple Updates
2013-08-21 13:18:58
  • Multiple Updates
2013-06-05 13:20:19
  • Multiple Updates
2013-05-10 22:30:02
  • Multiple Updates
2013-05-04 17:20:28
  • Multiple Updates
2013-04-11 00:20:03
  • Multiple Updates
2013-04-10 13:19:41
  • First insertion