Executive Summary

Informations
Name CVE-2013-4517 First vendor Publication 2014-01-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apache Santuario XML Security for Java before 1.5.6, when applying Transforms, allows remote attackers to cause a denial of service (memory consumption) via crafted Document Type Definitions (DTDs), related to signatures.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4517

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2014-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13983.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13879.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1726.nasl - Type : ACT_GATHER_INFO
2014-10-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1728.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0170.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0171.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/680e6938b6412e26d5446054fd31de2011d33af1...
https://lists.apache.org/thread.html/r1c07a561426ec5579073046ad7f4207cdcef452...
Source Url
BID http://www.securityfocus.com/bid/64437
CONFIRM http://packetstormsecurity.com/files/124554/Java-XML-Signature-Denial-Of-Serv...
http://santuario.apache.org/secadv.data/cve-2013-4517.txt.asc
https://www.tenable.com/security/tns-2018-15
FULLDISC http://seclists.org/fulldisclosure/2013/Dec/169
OSVDB http://osvdb.org/101169
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0170.html
http://rhn.redhat.com/errata/RHSA-2014-0171.html
http://rhn.redhat.com/errata/RHSA-2014-0172.html
http://rhn.redhat.com/errata/RHSA-2014-0195.html
http://rhn.redhat.com/errata/RHSA-2014-1725.html
http://rhn.redhat.com/errata/RHSA-2014-1726.html
http://rhn.redhat.com/errata/RHSA-2014-1727.html
http://rhn.redhat.com/errata/RHSA-2014-1728.html
http://rhn.redhat.com/errata/RHSA-2015-0675.html
http://rhn.redhat.com/errata/RHSA-2015-0850.html
http://rhn.redhat.com/errata/RHSA-2015-0851.html
SECTRACK http://www.securitytracker.com/id/1029524
SECUNIA http://secunia.com/advisories/55639
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/89891

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-11-07 21:45:43
  • Multiple Updates
2023-04-19 00:27:36
  • Multiple Updates
2021-10-02 01:13:52
  • Multiple Updates
2021-09-17 17:23:17
  • Multiple Updates
2021-05-04 12:27:24
  • Multiple Updates
2021-04-22 01:33:11
  • Multiple Updates
2020-05-23 00:38:05
  • Multiple Updates
2019-08-27 12:05:47
  • Multiple Updates
2018-11-08 17:19:08
  • Multiple Updates
2017-08-29 09:24:18
  • Multiple Updates
2016-06-28 19:40:12
  • Multiple Updates
2016-04-26 23:34:13
  • Multiple Updates
2015-04-27 17:25:36
  • Multiple Updates
2015-04-24 00:26:22
  • Multiple Updates
2015-04-23 09:27:29
  • Multiple Updates
2015-03-21 00:25:16
  • Multiple Updates
2015-03-20 00:25:08
  • Multiple Updates
2015-03-18 09:26:11
  • Multiple Updates
2014-12-03 09:26:40
  • Multiple Updates
2014-11-11 13:25:56
  • Multiple Updates
2014-11-08 13:31:09
  • Multiple Updates
2014-10-31 13:23:55
  • Multiple Updates
2014-03-06 13:22:49
  • Multiple Updates
2014-02-21 13:23:04
  • Multiple Updates
2014-02-17 11:22:20
  • Multiple Updates
2014-01-13 21:21:17
  • Multiple Updates
2014-01-11 13:19:38
  • First insertion