Show plain JSON{"id": "CVE-2013-1821", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 5.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}]}, "published": "2013-04-09T21:55:01.113", "references": [{"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=702525", "source": "secalert@redhat.com"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00001.html", "source": "secalert@redhat.com"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00015.html", "source": "secalert@redhat.com"}, {"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00034.html", "source": "secalert@redhat.com"}, {"url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00036.html", "source": "secalert@redhat.com"}, {"url": "http://rhn.redhat.com/errata/RHSA-2013-0611.html", "source": "secalert@redhat.com"}, {"url": "http://rhn.redhat.com/errata/RHSA-2013-0612.html", "source": "secalert@redhat.com"}, {"url": "http://rhn.redhat.com/errata/RHSA-2013-1028.html", "source": "secalert@redhat.com"}, {"url": "http://rhn.redhat.com/errata/RHSA-2013-1147.html", "source": "secalert@redhat.com"}, {"url": "http://secunia.com/advisories/52783", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://secunia.com/advisories/52902", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=39384", "source": "secalert@redhat.com"}, {"url": "http://www.debian.org/security/2013/dsa-2738", "source": "secalert@redhat.com"}, {"url": "http://www.debian.org/security/2013/dsa-2809", "source": "secalert@redhat.com"}, {"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:124", "source": "secalert@redhat.com"}, {"url": "http://www.openwall.com/lists/oss-security/2013/03/06/5", "source": "secalert@redhat.com"}, {"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", "source": "secalert@redhat.com"}, {"url": "http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/", "tags": ["Vendor Advisory"], "source": "secalert@redhat.com"}, {"url": "http://www.securityfocus.com/bid/58141", "source": "secalert@redhat.com"}, {"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.426862", "source": "secalert@redhat.com"}, {"url": "http://www.ubuntu.com/usn/USN-1780-1", "source": "secalert@redhat.com"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=914716", "source": "secalert@redhat.com"}, {"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0092", "source": "secalert@redhat.com"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-20"}]}], "descriptions": [{"lang": "en", "value": "lib/rexml/text.rb in the REXML parser in Ruby before 1.9.3-p392 allows remote attackers to cause a denial of service (memory consumption and crash) via crafted text nodes in an XML document, aka an XML Entity Expansion (XEE) attack."}, {"lang": "es", "value": "lib/rexml/text.rb en el analizador REXML en Ruby anterior a 1.9.3-p392, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria o ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de nodos de texto manipulados en un documento XML. Aka como ataque XML Entity Expansion (XEE)."}], "lastModified": "2016-12-08T03:03:10.787", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ruby-lang:ruby:*:p385:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA8C0F8E-4C21-4181-84A5-D17E70D19D9A", "versionEndIncluding": "1.9.3"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D9237145-35F8-4E05-B730-77C0F386E5B2"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C78BB1D8-0505-484D-B824-1AA219F8B247"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5178D04D-1C29-4353-8987-559AA07443EC"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D0535DC9-EB0E-4745-80AC-4A020DF26E38"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.3:p0:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "94F5AA37-B466-4E2E-B217-5119BADDD87B"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.3:p125:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6DF0F0F5-4022-4837-9B40-4B1127732CC9"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.3:p194:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B3848B08-85C2-4AAD-AA33-CCEB80EF5B32"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.3:p286:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B7927D40-2A3A-43AD-99F6-CE61882A1FF4"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:1.9.3:p383:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AA406EC6-6CA5-40A6-A879-AA8940CBEF07"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ruby-lang:ruby:2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "90E0471D-1323-4E67-B66C-DEBF3BBAEEAA"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:2.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B03B7561-A854-4EFA-9E4E-CFC4EEAE4EE1"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:2.0.0:rc1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "285A3431-BDFE-40C5-92CD-B18217757C23"}, {"criteria": "cpe:2.3:a:ruby-lang:ruby:2.0.0:rc2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D66B32CB-AC49-4A1C-85ED-6389F27CB319"}], "operator": "OR"}]}], "evaluatorImpact": "Per: http://www.ruby-lang.org/en/news/2013/02/22/rexml-dos-2013-02-22/\r\n\r\n\"Affected versions\r\n\r\n All ruby 1.9 versions prior to ruby 1.9.3 patchlevel 392\r\n All ruby 2.0 versions prior to ruby 2.0.0 patchlevel 0\r\n prior to trunk revision 39384\"\r\n", "sourceIdentifier": "secalert@redhat.com"}