Search for vulnerabilities
Vulnerability details: VCID-7wfq-9aqq-aaam
Vulnerability ID VCID-7wfq-9aqq-aaam
Aliases CVE-2013-6460
GHSA-62qp-3fxm-9wxf
OSV-101179
Summary Memory Exhaustion Vulnerability when using JRuby Attackers can send XML documents with carefully crafted documents which can cause the XML processor to enter an infinite loop, causing the server to run out of memory and crash. Impacted code will look something like this: `doc = Nokogiri.XML(untrusted_input)`.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3.1 6.5 https://access.redhat.com/security/cve/cve-2013-6460
generic_textual MODERATE https://access.redhat.com/security/cve/cve-2013-6460
epss 0.00486 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00486 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00486 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00486 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.00493 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.02521 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
epss 0.03103 https://api.first.org/data/v1/epss?cve=CVE-2013-6460
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1046663
cvssv3.1 6.5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6460
generic_textual MODERATE https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6460
cvssv3.1 6.5 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-6460
generic_textual MODERATE https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-6460
cvssv3.1 6.5 https://exchange.xforce.ibmcloud.com/vulnerabilities/90058
generic_textual MODERATE https://exchange.xforce.ibmcloud.com/vulnerabilities/90058
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-62qp-3fxm-9wxf
cvssv3.1 8.2 https://github.com/sparklemotion/nokogiri
generic_textual HIGH https://github.com/sparklemotion/nokogiri
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2013-6460
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2013-6460
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2013-6460
cvssv3.1 6.5 https://security-tracker.debian.org/tracker/CVE-2013-6460
generic_textual MODERATE https://security-tracker.debian.org/tracker/CVE-2013-6460
cvssv3.1 6.5 https://web.archive.org/web/20200229074427/https://www.securityfocus.com/bid/64513
generic_textual MODERATE https://web.archive.org/web/20200229074427/https://www.securityfocus.com/bid/64513
cvssv3.1 6.5 http://www.openwall.com/lists/oss-security/2013/12/27/2
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2013/12/27/2
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-6460.json
https://access.redhat.com/security/cve/cve-2013-6460
https://api.first.org/data/v1/epss?cve=CVE-2013-6460
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6460
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-6460
https://exchange.xforce.ibmcloud.com/vulnerabilities/90058
https://github.com/sparklemotion/nokogiri
https://groups.google.com/forum/#!topic/ruby-security-ann/DeJpjTAg1FA
https://security-tracker.debian.org/tracker/CVE-2013-6460
https://web.archive.org/web/20200229074427/https://www.securityfocus.com/bid/64513
https://web.archive.org/web/20200229074427/https://www.securityfocus.com/bid/64513/
http://www.openwall.com/lists/oss-security/2013/12/27/2
http://www.securityfocus.com/bid/64513
1046663 https://bugzilla.redhat.com/show_bug.cgi?id=1046663
cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:cloudforms_management_engine:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:cloudforms_management_engine:5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:3.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:subscription_asset_manager:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:subscription_asset_manager:-:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*
CVE-2013-6460 https://nvd.nist.gov/vuln/detail/CVE-2013-6460
CVE-2013-6460.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2013-6460.yml
GHSA-62qp-3fxm-9wxf https://github.com/advisories/GHSA-62qp-3fxm-9wxf
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/cve-2013-6460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-6460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://exchange.xforce.ibmcloud.com/vulnerabilities/90058
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/sparklemotion/nokogiri
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-6460
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-6460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-6460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://security-tracker.debian.org/tracker/CVE-2013-6460
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://web.archive.org/web/20200229074427/https://www.securityfocus.com/bid/64513
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at http://www.openwall.com/lists/oss-security/2013/12/27/2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.75726
EPSS Score 0.00486
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.