Vulnerability CVE-2013-6461


Published: 2019-11-05

Description:
Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits

Type:

CWE-776

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Cloudforms management engine 
Redhat -> Enterprise mrg 
Redhat -> Openstack 
Redhat -> Satellite 
Redhat -> Subscription asset manager 
Nokogiri -> Nokogiri 
Debian -> Debian linux 

 References:
http://www.openwall.com/lists/oss-security/2013/12/27/2
http://www.securityfocus.com/bid/64513
https://access.redhat.com/security/cve/cve-2013-6461
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6461
https://exchange.xforce.ibmcloud.com/vulnerabilities/90059
https://security-tracker.debian.org/tracker/CVE-2013-6461

Copyright 2024, cxsecurity.com

 

Back to Top