XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.
References
Link Providers
http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=138674031212883&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=138674073720143&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1059.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1060.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1081.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1440.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1447.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1451.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1505.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1818.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1821.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1822.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1823.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0675.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0720.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0765.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-0773.html cve-icon cve-icon
http://secunia.com/advisories/56257 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201406-32.xml cve-icon cve-icon
http://support.apple.com/kb/HT5982 cve-icon cve-icon
http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=965250&r2=1499506&view=patch cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg1IC98015 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21644197 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21653371 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21657539 cve-icon cve-icon
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html cve-icon cve-icon
http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_ibm_filenet_content_manager_and_ibm_content_foundation_xml_4j_denial_of_service_attack_cve_2013_4002 cve-icon cve-icon
http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2013 cve-icon cve-icon
http://www.ibm.com/support/docview.wss?uid=swg21648172 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html cve-icon
http://www.securityfocus.com/bid/61310 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2033-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2089-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2014:0414 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/85260 cve-icon cve-icon
https://issues.apache.org/jira/browse/XERCESJ-1679 cve-icon cve-icon
https://lists.apache.org/thread.html/49dc6702104a86ecbb40292dcd329ce9ae4c32b74733199ecab14a73%40%3Cj-users.xerces.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r204ba2a9ea750f38d789d2bb429cc0925ad6133deea7cbc3001d96b5%40%3Csolr-user.lucene.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-4002 cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-4002 cve-icon
https://www.oracle.com/security-alerts/cpuapr2022.html cve-icon cve-icon
https://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2013-07-23T10:00:00

Updated: 2024-08-06T16:30:49.315Z

Reserved: 2013-06-07T00:00:00

Link: CVE-2013-4002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-23T11:03:19.790

Modified: 2023-11-07T02:16:05.903

Link: CVE-2013-4002

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-10-15T00:00:00Z

Links: CVE-2013-4002 - Bugzilla