Search for vulnerabilities
Vulnerability details: VCID-qze9-hqke-aaaj
Vulnerability ID VCID-qze9-hqke-aaaj
Aliases CVE-2013-1664
GHSA-qrh7-x6fp-c2mp
Summary The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual MODERATE http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html
generic_textual MODERATE http://bugs.python.org/issue17239
generic_textual MODERATE http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0657.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0658.html
cvssv3.1 5.3 http://rhn.redhat.com/errata/RHSA-2013-0670.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0670.html
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0596
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0657
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0658
rhas Moderate https://access.redhat.com/errata/RHSA-2013:0670
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.03646 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.06842 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.08963 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.09064 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.09064 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
epss 0.09064 https://api.first.org/data/v1/epss?cve=CVE-2013-1664
generic_textual MODERATE https://bugs.launchpad.net/nova/+bug/1100282
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=913808
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-qrh7-x6fp-c2mp
cvssv3.1 3.7 https://github.com/django/django
generic_textual MODERATE https://github.com/django/django
generic_textual MODERATE https://github.com/django/django/commit/1c60d07ba23e0350351c278ad28d0bd5aa410b40
generic_textual MODERATE https://github.com/django/django/commit/d19a27066b2247102e65412aa66917aff0091112
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2013-1664
cvssv3.1 5.3 http://ubuntu.com/usn/usn-1757-1
generic_textual MODERATE http://ubuntu.com/usn/usn-1757-1
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2013/02/19/2
generic_textual MODERATE http://www.openwall.com/lists/oss-security/2013/02/19/4
Reference id Reference type URL
http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html
http://bugs.python.org/issue17239
http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html
http://rhn.redhat.com/errata/RHSA-2013-0657.html
http://rhn.redhat.com/errata/RHSA-2013-0658.html
http://rhn.redhat.com/errata/RHSA-2013-0670.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-1664.json
https://api.first.org/data/v1/epss?cve=CVE-2013-1664
https://bugs.launchpad.net/nova/+bug/1100282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1664
https://github.com/django/django
https://github.com/django/django/commit/1c60d07ba23e0350351c278ad28d0bd5aa410b40
https://github.com/django/django/commit/d19a27066b2247102e65412aa66917aff0091112
http://ubuntu.com/usn/usn-1757-1
http://www.openwall.com/lists/oss-security/2013/02/19/2
http://www.openwall.com/lists/oss-security/2013/02/19/4
700948 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700948
913808 https://bugzilla.redhat.com/show_bug.cgi?id=913808
cpe:2.3:a:openstack:cinder_folsom:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openstack:cinder_folsom:-:*:*:*:*:*:*:*
cpe:2.3:a:openstack:compute_\(nova\)_essex:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openstack:compute_\(nova\)_essex:-:*:*:*:*:*:*:*
cpe:2.3:a:openstack:compute_\(nova\)_folsom:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openstack:compute_\(nova\)_folsom:-:*:*:*:*:*:*:*
cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*
cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*
cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*
CVE-2013-1664 https://nvd.nist.gov/vuln/detail/CVE-2013-1664
GHSA-qrh7-x6fp-c2mp https://github.com/advisories/GHSA-qrh7-x6fp-c2mp
GLSA-201311-06 https://security.gentoo.org/glsa/201311-06
GLSA-201412-11 https://security.gentoo.org/glsa/201412-11
RHSA-2013:0596 https://access.redhat.com/errata/RHSA-2013:0596
RHSA-2013:0657 https://access.redhat.com/errata/RHSA-2013:0657
RHSA-2013:0658 https://access.redhat.com/errata/RHSA-2013:0658
RHSA-2013:0670 https://access.redhat.com/errata/RHSA-2013:0670
USN-1730-1 https://usn.ubuntu.com/1730-1/
USN-1731-1 https://usn.ubuntu.com/1731-1/
USN-1734-1 https://usn.ubuntu.com/1734-1/
USN-1757-1 https://usn.ubuntu.com/1757-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at http://rhn.redhat.com/errata/RHSA-2013-0670.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://github.com/django/django
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-1664
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at http://ubuntu.com/usn/usn-1757-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.86769
EPSS Score 0.03646
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.