Executive Summary

Informations
Name CVE-2013-1665 First vendor Publication 2013-04-02
Vendor Cve Last vendor Modification 2013-05-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1665

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17354
 
Oval ID: oval:org.mitre.oval:def:17354
Title: USN-1730-1 -- OpenStack Keystone vulnerabilities
Description: Keystone could be made to crash or expose sensitive information over the network.
Family: unix Class: patch
Reference(s): usn-1730-1
CVE-2013-0282
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): keystone
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18138
 
Oval ID: oval:org.mitre.oval:def:18138
Title: USN-1757-1 -- python-django vulnerabilities
Description: Several security issues were fixed in Django.
Family: unix Class: patch
Reference(s): USN-1757-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1664
CVE-2013-1665
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19205
 
Oval ID: oval:org.mitre.oval:def:19205
Title: DSA-2634-1 python-django - several vulnerabilities
Description: Several vulnerabilities have been discovered in Django, a high-level Python web development framework.
Family: unix Class: patch
Reference(s): DSA-2634-1
CVE-2012-4520
CVE-2013-0305
CVE-2013-0306
CVE-2013-1665
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Snort® IPS/IDS

Date Description
2014-03-15 XML exponential entity expansion attack attempt
RuleID : 29800 - Revision : 4 - Type : FILE-OTHER
2014-01-10 XML exponential entity expansion attack attempt
RuleID : 27096 - Revision : 5 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-237.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-589.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1757-1.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2916.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2634.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21c59f5e7cc511e29c11080027a5ec9a.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1730-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html
http://bugs.python.org/issue17239
https://bugs.launchpad.net/keystone/+bug/1100279
DEBIAN http://www.debian.org/security/2013/dsa-2634
MLIST http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078....
http://www.openwall.com/lists/oss-security/2013/02/19/2
http://www.openwall.com/lists/oss-security/2013/02/19/4
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0657.html
http://rhn.redhat.com/errata/RHSA-2013-0658.html
http://rhn.redhat.com/errata/RHSA-2013-0670.html
UBUNTU http://ubuntu.com/usn/usn-1757-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:24:26
  • Multiple Updates
2021-04-22 01:29:14
  • Multiple Updates
2020-05-23 00:36:35
  • Multiple Updates
2016-07-21 12:03:02
  • Multiple Updates
2014-06-14 13:34:55
  • Multiple Updates
2014-03-15 21:20:35
  • Multiple Updates
2014-02-17 11:18:05
  • Multiple Updates
2014-01-19 21:29:16
  • Multiple Updates
2013-05-16 17:03:15
  • Multiple Updates
2013-05-10 22:29:52
  • Multiple Updates
2013-05-04 17:20:28
  • Multiple Updates
2013-05-03 13:20:56
  • Multiple Updates
2013-04-11 13:21:05
  • Multiple Updates
2013-04-03 17:18:25
  • Multiple Updates
2013-04-03 13:19:29
  • First insertion