Vulnerability Details : CVE-2013-4002
XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.
Vulnerability category: Denial of service
Products affected by CVE-2013-4002
- cpe:2.3:a:ibm:java:6.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.11.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.16.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.16.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.14.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.15.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.12.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.16.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.11.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.11.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.12.5:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:5.0.13.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.13.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.11.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.13.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:6.0.13.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:java:7.0.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:sterling_b2b_integrator:5.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:sterling_b2b_integrator:5.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:sterling_file_gateway:2.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:ibm:host_on-demand:11.0.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:xerces2_java:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
- cpe:2.3:o:suse:linux_enterprise_sdk:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_sdk:11:sp2:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_java:10:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_java:11:sp2:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_java:11:sp3:*:*:*:*:*:*
- cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:*
- cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:*
- cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
Threat overview for CVE-2013-4002
Top countries where our scanners detected CVE-2013-4002
Top open port discovered on systems with this issue
90
IPs affected by CVE-2013-4002 1,237
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2013-4002!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2013-4002
1.87%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-4002
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.1
|
HIGH | AV:N/AC:M/Au:N/C:N/I:N/A:C |
8.6
|
6.9
|
NIST |
References for CVE-2013-4002
-
https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html
Oracle Critical Patch Update - October 2013Third Party Advisory
-
http://marc.info/?l=bugtraq&m=138674031212883&w=2
'[security bulletin] HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure' - MARCIssue Tracking;Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html
[security-announce] SUSE-SU-2013:1255-1: important: Security update forThird Party Advisory
-
http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002
IBM notice: The page you requested cannot be displayedVendor Advisory
-
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch
Patch;Vendor Advisory
-
https://www.oracle.com/security-alerts/cpuapr2022.html
Oracle Critical Patch Update Advisory - April 2022
-
http://rhn.redhat.com/errata/RHSA-2013-1447.html
RHSA-2013:1447 - Security Advisory - Red Hat Customer PortalBroken Link
-
https://access.redhat.com/errata/RHSA-2014:0414
RHSA-2014:0414 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/61310
IBM Java CVE-2013-4002 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
http://www.ibm.com/support/docview.wss?uid=swg21648172
IBM notice: The page you requested cannot be displayedBroken Link
-
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73@%3Cj-users.xerces.apache.org%3E
[ANNOUNCEMENT]: Apache Xerces-J 2.12.0 now available - Pony MailMailing List;Vendor Advisory
-
http://support.apple.com/kb/HT5982
About the security content of Java for OS X 2013-005 and Mac OS X v10.6 Update 17 - Apple SupportThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html
[security-announce] SUSE-SU-2013:1293-1: important: Security update forThird Party Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015
IBM IC98015: DENIAL OF SERVICE ATTACK SECURITY VULNERABILITYVendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2013-1505.html
RHSA-2013:1505 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html
[security-announce] SUSE-SU-2013:1257-1: important: Security update forThird Party Advisory
-
http://marc.info/?l=bugtraq&m=138674073720143&w=2
'[security bulletin] HPSBUX02944 rev.1 - HP-UX Running Java7, Remote Unauthorized Access, Disclosure' - MARCIssue Tracking;Mailing List;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1821.html
RHSA-2014:1821 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2013-1060.html
RHSA-2013:1060 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2013-1440.html
RHSA-2013:1440 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html
[security-announce] SUSE-SU-2013:1305-1: important: Security update forThird Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html
openSUSE-SU-2013:1663-1: moderate: update for java-1_7_0-openjdkThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html
[security-announce] SUSE-SU-2013:1666-1: important: Security update forThird Party Advisory
-
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013
Security Vulnerabilities - Java SDKVendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1823.html
Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2015-0773.html
RHSA-2015:0773 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2014-1822.html
RHSA-2014:1822 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www-01.ibm.com/support/docview.wss?uid=swg21657539
IBM Security Bulletin: Vulnerabilities found in IBM Sterling B2B Integrator and IBM Sterling File Gateway (CVE-2013-4002, CVE-2013-5409, CVE-2013-5405, CVE-2013-5406, CVE-2013-5407, CVE-2013-5411, CVEVendor Advisory
-
http://www-01.ibm.com/support/docview.wss?uid=swg21653371
IBM Security Bulletin: TADDM 7.2.2.0: Apache Xerces-J XML parser Denial of Service attack.Vendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2013-1059.html
RHSA-2013:1059 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www-01.ibm.com/support/docview.wss?uid=swg21644197
IBM Security Bulletin: Rational Host On-Demand clients affected by vulnerabilities in IBM JREVendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2013-1451.html
RHSA-2013:1451 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2014-1818.html
RHSA-2014:1818 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html
[security-announce] SUSE-SU-2013:1263-1: important: Security update forThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html
Apple - Lists.apple.comBroken Link;Mailing List
-
http://rhn.redhat.com/errata/RHSA-2015-0720.html
RHSA-2015:0720 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2015-0765.html
RHSA-2015:0765 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2013-1081.html
RHSA-2013:1081 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://rhn.redhat.com/errata/RHSA-2015-0675.html
RHSA-2015:0675 - Security Advisory - Red Hat Customer PortalBroken Link
-
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html
Multiple Vulnerabilities in Cosminexus: Software Vulnerability Information: Software: HitachiThird Party Advisory
-
https://issues.apache.org/jira/browse/XERCESJ-1679
[XERCESJ-1679] xercesImpl: Security threat CVE-2013-4002 - ASF JIRAIssue Tracking;Vendor Advisory
-
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E
Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report - Pony MailMailing List;Vendor Advisory
-
http://www.ubuntu.com/usn/USN-2089-1
USN-2089-1: OpenJDK 7 vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/85260
IBM Java Apache Xerces-J parser denial of service CVE-2013-4002 Vulnerability ReportVDB Entry;Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html
[security-announce] SUSE-SU-2013:1256-1: important: Security update forThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2033-1
USN-2033-1: OpenJDK 6 vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://security.gentoo.org/glsa/glsa-201406-32.xml
IcedTea JDK: Multiple vulnerabilities (GLSA 201406-32) — Gentoo securityThird Party Advisory
-
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5@%3Csolr-user.lucene.apache.org%3E
CVEs (vulnerabilities) that apply to Solr 8.4.1 - Pony MailMailing List;Vendor Advisory
Jump to