CVE-2013-0340

NameCVE-2013-0340
Descriptionexpat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1001864

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
expat (PTS)buster2.2.6-2+deb10u4vulnerable
buster (security)2.2.6-2+deb10u6vulnerable
bullseye (security), bullseye2.2.10-2+deb11u5vulnerable
bookworm2.5.0-1fixed
trixie2.5.0-2fixed
sid2.6.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
expatsourceexperimental2.4.1-1
expatsource(unstable)2.4.1-2unimportant1001864

Notes

Expat provides API to mitigate expansion attacks, ultimately under control of the app using Expat
https://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-0340.html

Search for package or bug name: Reporting problems