Summary: | <dev-libs/expat-2.1.1-r1: Internal/external entity expansion (CVE-2013-0340) | ||
---|---|---|---|
Product: | Gentoo Security | Reporter: | Agostino Sarubbo <ago> |
Component: | Vulnerabilities | Assignee: | Gentoo Security <security> |
Status: | RESOLVED FIXED | ||
Severity: | normal | CC: | freedesktop-bugs |
Priority: | Normal | ||
Version: | unspecified | ||
Hardware: | All | ||
OS: | Linux | ||
URL: | http://www.openwall.com/lists/oss-security/2013/02/22/3 | ||
See Also: | https://bugs.gentoo.org/show_bug.cgi?id=791703 | ||
Whiteboard: | A3 [glsa cve] | ||
Package list: | Runtime testing required: | --- |
Description
Agostino Sarubbo
![]() Not on red hat bugzie and haven't seen any suggested patches (if there are any). CVE-2013-0340 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0340): expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE. https://bugzilla.redhat.com/show_bug.cgi?id=1000109 some additional information as no patches have been offered by upstream. Packages which are linked can mitigate this issue. May need a tracking bug to mitigate this on all rdeps. CVE-2013-0341 was withdrawn by the CNA. 2.1.1-r1 is latest stable that is unaffected. Added to existing GLSA. I missed comment #4... This issue was resolved and addressed in GLSA 201701-21 at https://security.gentoo.org/glsa/201701-21 by GLSA coordinator Aaron Bauman (b-man). |