Input validation error in Libxml2



Published: 2013-04-26 | Updated: 2021-02-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-0338
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache Tomcat
Server applications / Web servers

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32708

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-0338

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows context-dependent attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Apache Tomcat: 6.0.19

External links

http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html
http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html
http://marc.info/?l=bugtraq&m=142798889927587&w=2
http://secunia.com/advisories/52662
http://secunia.com/advisories/55568
http://www.debian.org/security/2013/dsa-2652
http://www.mandriva.com/security/advisories?name=MDVSA-2013:056
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.ubuntu.com/usn/USN-1782-1
http://bugzilla.redhat.com/show_bug.cgi?id=912400
http://git.gnome.org/browse/libxml2/commit/?id=23f05e0c33987d6605387b300c4be5da2120a7ab


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###