cvelist/2013/1xxx/CVE-2013-1821.json

172 lines
6.3 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2019-03-18 01:28:24 +00:00
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1821",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 01:28:24 +00:00
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "RHSA-2013:0612",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0612.html"
},
{
"name": "MDVSA-2013:124",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:124"
},
{
"name": "openSUSE-SU-2013:0603",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00034.html"
},
{
"name": "SSA:2013-075-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.426862"
},
{
"name": "52783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52783"
},
{
"name": "DSA-2738",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2738"
},
{
"name": "openSUSE-SU-2013:0614",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00036.html"
},
{
"name": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=39384",
"refsource": "CONFIRM",
"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=39384"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702525",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702525"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0092",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0092"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "USN-1780-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1780-1"
},
{
"name": "58141",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58141"
},
{
"name": "52902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52902"
},
{
"name": "[oss-security] 20130306 CVE for Ruby Entity expansion DoS vulnerability in REXML (XML bomb)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/06/5"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=914716",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=914716"
},
{
"name": "http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/"
},
{
"name": "SUSE-SU-2013:0609",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00001.html"
},
{
"name": "DSA-2809",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2809"
},
{
"name": "RHSA-2013:1028",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1028.html"
},
{
"name": "RHSA-2013:0611",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0611.html"
},
{
"name": "RHSA-2013:1147",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1147.html"
},
{
"name": "SUSE-SU-2013:0647",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html"
}
]
}
}