Vulnerability Name:

CVE-2021-33813 (CCN-203804)

Assigned:2021-06-08
Published:2021-06-08
Updated:2023-02-28
Summary:JDOM is vulnerable to a denial of service, caused by an XXE issue in SAXBuilder. By sending a specially-crafted HTTP request, a remote attacker could exploit this vulnerability to cause the a denial of service.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2021-33813

Source: CCN
Type: JDOM Web site
JDOM

Source: CCN
Type: Aleph Research Advisory 2021003
XXE in JDOM library - Java

Source: cve@mitre.org
Type: Exploit, Third Party Advisory
cve@mitre.org

Source: XF
Type: UNKNOWN
jdom-cve202133813-dos(203804)

Source: cve@mitre.org
Type: Patch, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Release Notes, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: cve@mitre.org
Type: Mailing List, Third Party Advisory
cve@mitre.org

Source: CCN
Type: IBM Security Bulletin 6540600 (Data Risk Manager)
IBM Data Risk Manager is affected by multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6574453 (QRadar SIEM)
IBM QRadar SIEM is vulnerable to using components with known vulnerabilities (CVE-2022-22345, CVE-2020-8022, CVE-2021-33813, CVE-2020-9488)

Source: CCN
Type: IBM Security Bulletin 6590297 (Sterling Control Center)
IBM Sterling Control Center is vulnerable to a denial of service due to JDOM (CVE-2021-33813)

Source: CCN
Type: IBM Security Bulletin 6595755 (Disconnected Log Collector)
IBM Disconnected Log Collector is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6596019 (Curam Social Program Management)
Curam Social Program Management may be affected by Denial of Service vulnerability in JDOM (CVE-2021-33813)

Source: CCN
Type: IBM Security Bulletin 6601529 (Tivoli Netcool/Impact)
A security vulnerability has been identified in JDOM shipped with IBM Tivoli Netcool Impact (CVE-2021-33813)

Source: CCN
Type: IBM Security Bulletin 6607163 (Maximo Asset Management)
IBM Maximo Asset Management, IBM Maximo Manage in IBM Maximo Application Suite and IBM Maximo Manage in IBM Maximo Application Suite as a Service may be affected by XML External Entity (XXE) attacks (CVE-2021-33813)

Source: CCN
Type: IBM Security Bulletin 6829353 (InfoSphere Information Server)
A vulnerability in JDOM affects IBM InfoSphere Information Server

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: cve@mitre.org
Type: Patch, Third Party Advisory
cve@mitre.org

Source: CCN
Type: Oracle CPUJul2022
Oracle Critical Patch Update Advisory - July 2022

Source: cve@mitre.org
Type: Not Applicable
cve@mitre.org

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:ibm:tivoli_netcool/impact:7.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.6.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.3.3:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4.3:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.5.0:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:curam_social_program_management:8.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8022
    P
    jaxen-1.1.6-150200.12.4.4 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:95314
    P
    Security update for MozillaFirefox (Important)
    2022-08-01
    oval:org.opensuse.security:def:6088
    P
    Security update for curl (Important)
    2022-07-06
    oval:org.opensuse.security:def:3394
    P
    vorbis-tools-1.4.0-26.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94902
    P
    gcab-1.1-1.15 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95024
    P
    jdom2-2.0.6-3.3.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:102027
    P
    Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP3) (Important)
    2022-03-29
    oval:org.opensuse.security:def:101615
    P
    Security update for conmon, libcontainers-common, libseccomp, podman (Moderate)
    2022-02-25
    oval:org.opensuse.security:def:112473
    P
    jdom2-2.0.6-3.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105970
    P
    jdom2-2.0.6-3.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:4493
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:110967
    P
    Security update for jdom2 (Important)
    2021-07-13
    oval:org.opensuse.security:def:65582
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:4562
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:117795
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:74719
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:108281
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:101789
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:65651
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:5766
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:75923
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:108693
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:66855
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:111616
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:76245
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:67177
    P
    Security update for jdom2 (Important)
    2021-07-12
    oval:org.opensuse.security:def:74650
    P
    Security update for jdom2 (Important)
    2021-07-12
    BACK
    ibm tivoli netcool/impact 7.1.0
    ibm infosphere information server 11.7
    ibm maximo asset management 7.6.1.1
    ibm qradar security information and event manager 7.3.3
    ibm data risk manager 2.0.6
    ibm data risk manager 2.0.6.1
    ibm data risk manager 2.0.6.2
    ibm qradar security information and event manager 7.4.3 -
    ibm data risk manager 2.0.6.4
    ibm maximo asset management 7.6.1.2
    ibm qradar security information and event manager 7.5.0 -
    ibm curam social program management 8.0.1