CVE-2013-0339

NameCVE-2013-0339
Descriptionlibxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because libxml2 already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed and each affected application would need its own CVE.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2652-1
Debian Bugs702260

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libxml2 (PTS)buster2.9.4+dfsg1-7+deb10u4fixed
buster (security)2.9.4+dfsg1-7+deb10u6fixed
bullseye (security), bullseye2.9.10+dfsg-6.7+deb11u4fixed
bookworm2.9.14+dfsg-1.3~deb12u1fixed
sid, trixie2.9.14+dfsg-1.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libxml2sourcesqueeze2.7.8.dfsg-2+squeeze7DSA-2652-1
libxml2source(unstable)2.8.0+dfsg1-7+nmu1702260

Search for package or bug name: Reporting problems