Vulnerabilities > CVE-2013-0340 - XXE vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.

Vulnerable Configurations

Part Description Count
Application
Libexpat_Project
26
Application
Python
144
OS
Apple
439

Nessus

  • NASL familyGeneral
    NASL idIBM_NETEZZA_ANALYTICS_SWG22012645.NASL
    descriptionThe version of IBM Netezza Analytics installed on the remote Linux host is 1.2.1 - 3.2.1. It is, therefore, affected by multiple vulnerabilities in the Open Source James Clark Expat component.
    last seen2020-06-01
    modified2020-06-02
    plugin id106714
    published2018-02-09
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106714
    titleIBM Netezza Analytics Open Source James Clark Expat Multiple Vulnerabilities (swg22012645)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106714);
      script_version("1.5");
      script_cvs_date("Date: 2019/11/08");
    
      script_cve_id("CVE-2013-0340", "CVE-2013-0341");
      script_bugtraq_id(58233);
    
      script_name(english:"IBM Netezza Analytics Open Source James Clark Expat Multiple Vulnerabilities (swg22012645)");
      script_summary(english:"Checks the IBM Netezza Analytics version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An enterprise data warehousing component installed on the remote
    Linux host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of IBM Netezza Analytics installed on the remote Linux
    host is 1.2.1 - 3.2.1. It is, therefore, affected by multiple
    vulnerabilities in the Open Source James Clark Expat component.");
      script_set_attribute(attribute:"see_also", value:"http://www-01.ibm.com/support/docview.wss?uid=swg22012645");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to IBM Netezza Analytics version 3.2.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0340");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/h:ibm:netezza");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"General");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ibm_netezza_platform_software_installed.nbin");
      script_require_keys("installed_sw/IBM Netezza Platform Software");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("audit.inc");
    include("install_func.inc");
    
    app_name = "IBM Netezza Platform Software";
    
    install = get_single_install(app_name:app_name, exit_if_unknown_ver:TRUE);
    
    app_name = "IBM Netezza Analytics";
    inza_ver = install["Netezza Analytics version"];
    
    if (inza_ver == UNKNOWN_VER)
      audit(AUDIT_NOT_INST, app_name);
    
    min = "1.2.1";
    fix = "3.2.2";
    
    if (ver_compare(ver:inza_ver, fix:min, strict:FALSE) < 0)
      audit(AUDIT_INST_VER_NOT_VULN, app_name, inza_ver);
    
    if (ver_compare(ver:inza_ver, fix:fix, strict:FALSE) < 0)
    {
      report +=
        '\n  Installed version : ' + inza_ver +
        '\n  Fixed version     : ' + fix +
        '\n';
      security_report_v4(port:0, extra:report, severity:SECURITY_WARNING);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "IBM Netezza Analytics", inza_ver);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-21 (Expat: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Expat. Please review the CVE identifiers referenced below for details. Impact : A remote attacker, by enticing a user to process a specially crafted XML file, could execute arbitrary code with the privileges of the process or cause a Denial of Service condition. This attack could also be used against automated systems that arbitrarily process XML files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96415
    published2017-01-12
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96415
    titleGLSA-201701-21 : Expat: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201701-21.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(96415);
      script_version("$Revision: 3.1 $");
      script_cvs_date("$Date: 2017/01/12 14:54:53 $");
    
      script_cve_id("CVE-2012-6702", "CVE-2013-0340", "CVE-2015-1283", "CVE-2016-0718", "CVE-2016-4472", "CVE-2016-5300");
      script_xref(name:"GLSA", value:"201701-21");
    
      script_name(english:"GLSA-201701-21 : Expat: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201701-21
    (Expat: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Expat. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker, by enticing a user to process a specially crafted XML
          file, could execute arbitrary code with the privileges of the process or
          cause a Denial of Service condition.  This attack could also be used
          against automated systems that arbitrarily process XML files.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201701-21"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Expat users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-libs/expat-2.2.0-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:expat");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/01/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-libs/expat", unaffected:make_list("ge 2.2.0-r1"), vulnerable:make_list("lt 2.2.0-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Expat");
    }