gsd-2013-1856
Vulnerability from gsd
Modified
2013-03-19 00:00
Details
The ActiveSupport XML parsing functionality supports multiple
pluggable backends. One backend supported for JRuby users is
ActiveSupport::XmlMini_JDOM which makes use of the
javax.xml.parsers.DocumentBuilder class. In some JVM configurations
the default settings of that class can allow an attacker to construct
XML which, when parsed, will contain the contents of arbitrary URLs
including files from the application server. They may also allow for
various denial of service attacks. Action Pack
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-1856", "description": "The ActiveSupport::XmlMini_JDOM backend in lib/active_support/xml_mini/jdom.rb in the Active Support component in Ruby on Rails 3.0.x and 3.1.x before 3.1.12 and 3.2.x before 3.2.13, when JRuby is used, does not properly restrict the capabilities of the XML parser, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving (1) an external DTD or (2) an external entity declaration in conjunction with an entity reference.", "id": "GSD-2013-1856", "references": [ "https://www.suse.com/security/cve/CVE-2013-1856.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "affected": [ { "package": { "ecosystem": "RubyGems", "name": "activesupport", "purl": "pkg:gem/activesupport" } } ], "aliases": [ "CVE-2013-1856", "OSVDB-91451" ], "details": "The ActiveSupport XML parsing functionality supports multiple\npluggable backends. One backend supported for JRuby users is\nActiveSupport::XmlMini_JDOM which makes use of the\njavax.xml.parsers.DocumentBuilder class. In some JVM configurations\nthe default settings of that class can allow an attacker to construct\nXML which, when parsed, will contain the contents of arbitrary URLs\nincluding files from the application server. They may also allow for\nvarious denial of service attacks. Action Pack\n", "id": "GSD-2013-1856", "modified": "2013-03-19T00:00:00.000Z", "published": "2013-03-19T00:00:00.000Z", "references": [ { "type": "WEB", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1856" } ], "schema_version": "1.4.0", "severity": [ { "score": 7.8, "type": "CVSS_V2" } ], "summary": "XML Parsing Vulnerability affecting JRuby users" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1856", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ActiveSupport::XmlMini_JDOM backend in lib/active_support/xml_mini/jdom.rb in the Active Support component in Ruby on Rails 3.0.x and 3.1.x before 3.1.12 and 3.2.x before 3.2.13, when JRuby is used, does not properly restrict the capabilities of the XML parser, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving (1) an external DTD or (2) an external entity declaration in conjunction with an entity reference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5784", "refsource": "MISC", "url": "http://support.apple.com/kb/HT5784" }, { "name": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html" }, { "name": "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/", "refsource": "MISC", "url": "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/" }, { "name": "https://groups.google.com/group/rubyonrails-security/msg/6c2482d4ed1545e6?dmode=source\u0026output=gplain", "refsource": "MISC", "url": "https://groups.google.com/group/rubyonrails-security/msg/6c2482d4ed1545e6?dmode=source\u0026output=gplain" } ] } }, "github.com/rubysec/ruby-advisory-db": { "cve": "2013-1856", "cvss_v2": 7.8, "date": "2013-03-19", "description": "The ActiveSupport XML parsing functionality supports multiple\npluggable backends. One backend supported for JRuby users is\nActiveSupport::XmlMini_JDOM which makes use of the\njavax.xml.parsers.DocumentBuilder class. In some JVM configurations\nthe default settings of that class can allow an attacker to construct\nXML which, when parsed, will contain the contents of arbitrary URLs\nincluding files from the application server. They may also allow for\nvarious denial of service attacks. Action Pack\n", "framework": "rails", "gem": "activesupport", "osvdb": 91451, "patched_versions": [ "~\u003e 3.1.12", "\u003e= 3.2.13" ], "platform": "jruby", "title": "XML Parsing Vulnerability affecting JRuby users", "unaffected_versions": [ "~\u003e 2.3.0" ], "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1856" }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=3.0.0 \u003c3.1.12 || \u003e=3.2.0 \u003c3.2.13", "affected_versions": "All versions starting from 3.0.0 before 3.1.12, all versions starting from 3.2.0 before 3.2.13", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2019-08-08", "description": "There is a vulnerability in the JDOM backend to ActiveSupport\u0027s XML parser. you should upgrade or use one of the work arounds immediately.", "fixed_versions": [ "3.1.12", "3.2.13" ], "identifier": "CVE-2013-1856", "identifiers": [ "CVE-2013-1856" ], "not_impacted": "Applications not using JRuby or JRuby applications not using the JDOM backend.", "package_slug": "gem/activesupport", "pubdate": "2013-03-19", "solution": "Upgrade, patches and workarounds available (see source)", "title": "XML Parsing Vulnerability affecting JRuby users", "urls": [ "https://groups.google.com/forum/?fromgroups=#!topic/rubyonrails-security/KZwsQbYsOiI" ], "uuid": "034398e1-85ec-4a82-82f7-6abbe63fd52d" }, { "affected_range": "(,3.1.11],[3.2,3.2.12]", "affected_versions": "All versions up to 3.1.11, all versions starting from 3.2 up to 3.2.12", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2019-08-08", "description": "The `ActiveSupport::XmlMini_JDOM` backend in `lib/active_support/xml_mini/jdom.rb` in the Active Support component does not properly restrict the capabilities of the XML parser, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving (1) an external DTD or (2) an external entity declaration in conjunction with an entity reference.", "fixed_versions": [ "3.1.12", "3.2.13" ], "identifier": "CVE-2013-1856", "identifiers": [ "CVE-2013-1856" ], "not_impacted": "All versions after 3.1.11 before 3.2, all versions after 3.2.12", "package_slug": "maven/org.jruby/jruby", "pubdate": "2013-03-19", "solution": "Upgrade to versions 3.1.12, 3.2.13 or above.", "title": "Improper Input Validation", "urls": [ "http://www.openwall.com/lists/oss-security/2013/03/18/4", "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1856" ], "uuid": "47699f89-2540-4a3e-8c78-36ea3357ff5a" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:ruby_on_rails:3.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.0:rc8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1856" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The ActiveSupport::XmlMini_JDOM backend in lib/active_support/xml_mini/jdom.rb in the Active Support component in Ruby on Rails 3.0.x and 3.1.x before 3.1.12 and 3.2.x before 3.2.13, when JRuby is used, does not properly restrict the capabilities of the XML parser, which allows remote attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving (1) an external DTD or (2) an external entity declaration in conjunction with an entity reference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "[rubyonrails-security] 20130318 [CVE-2013-1856] XML Parsing Vulnerability affecting JRuby users", "refsource": "MLIST", "tags": [], "url": "https://groups.google.com/group/rubyonrails-security/msg/6c2482d4ed1545e6?dmode=source\u0026output=gplain" }, { "name": "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/", "refsource": "CONFIRM", "tags": [], "url": "http://weblog.rubyonrails.org/2013/3/18/SEC-ANN-Rails-3-2-13-3-1-12-and-2-3-18-have-been-released/" }, { "name": "APPLE-SA-2013-06-04-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5784", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5784" }, { "name": "APPLE-SA-2013-10-22-5", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00006.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-08-08T15:42Z", "publishedDate": "2013-03-19T22:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.