Vulnerabilites related to openstack - keystone_essex
cve-2013-1664
Vulnerability from cvelistv5
Published
2013-04-03 00:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/02/19/4 | mailing-list, x_refsource_MLIST | |
http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2013-0658.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2013/02/19/2 | mailing-list, x_refsource_MLIST | |
http://ubuntu.com/usn/usn-1757-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2013-0657.html | vendor-advisory, x_refsource_REDHAT | |
https://bugs.launchpad.net/nova/+bug/1100282 | x_refsource_CONFIRM | |
http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0670.html | vendor-advisory, x_refsource_REDHAT | |
http://bugs.python.org/issue17239 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:32.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.python.org/issue17239" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-04-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.python.org/issue17239" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1664", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "https://bugs.launchpad.net/nova/+bug/1100282", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue17239" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-1664", "datePublished": "2013-04-03T00:00:00", "dateReserved": "2013-02-13T00:00:00", "dateUpdated": "2024-08-06T15:13:32.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1665
Vulnerability from cvelistv5
Published
2013-04-03 00:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2013/02/19/4 | mailing-list, x_refsource_MLIST | |
http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2013-0658.html | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2013/02/19/2 | mailing-list, x_refsource_MLIST | |
http://ubuntu.com/usn/usn-1757-1 | vendor-advisory, x_refsource_UBUNTU | |
http://rhn.redhat.com/errata/RHSA-2013-0657.html | vendor-advisory, x_refsource_REDHAT | |
http://www.debian.org/security/2013/dsa-2634 | vendor-advisory, x_refsource_DEBIAN | |
http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2013-0670.html | vendor-advisory, x_refsource_REDHAT | |
http://bugs.python.org/issue17239 | x_refsource_CONFIRM | |
https://bugs.launchpad.net/keystone/+bug/1100279 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:31.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.python.org/issue17239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-04-11T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2634" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.python.org/issue17239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-1665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20130219 REJECT CVE-2013-0278, CVE-2013-0279 and CVE-2013-0280", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "name": "[openstack-announce] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "name": "RHSA-2013:0658", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "name": "[oss-security] 20130219 [OSSA 2013-004] Information leak and Denial of Service using XML entities (CVE-2013-1664, CVE-2013-1665)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "name": "USN-1757-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "name": "RHSA-2013:0657", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "name": "DSA-2634", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "name": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html", "refsource": "CONFIRM", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "name": "RHSA-2013:0670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "name": "http://bugs.python.org/issue17239", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue17239" }, { "name": "https://bugs.launchpad.net/keystone/+bug/1100279", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-1665", "datePublished": "2013-04-03T00:00:00", "dateReserved": "2013-02-13T00:00:00", "dateUpdated": "2024-08-06T15:13:31.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2013-04-03 00:55
Modified
2024-11-21 01:50
Severity ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | cinder_folsom | - | |
openstack | compute_\(nova\)_essex | - | |
openstack | compute_\(nova\)_folsom | - | |
openstack | folsom | - | |
openstack | grizzly | - | |
openstack | keystone_essex | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:cinder_folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "D610C26F-010E-456B-8B55-0A0B7F0DD82D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute_\\(nova\\)_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AAA04C7-D6A9-4ED1-A179-CA58A5A9C0A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:compute_\\(nova\\)_folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "47CA869C-0CD8-42A7-8F1B-1CDA8B9DB218", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:grizzly:-:*:*:*:*:*:*:*", "matchCriteriaId": "A83ED744-9E3D-4510-B3E6-6DDE1090F0B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack." }, { "lang": "es", "value": "OpenStack Keystone Essex, Folsom, y Grizzly; Compute (Nova) Essex y Folsom, Folsom y Cinder permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de recursos y ca\u00edda) mediante un ataque de Entidad de expansi\u00f3n XML(XEE)." } ], "id": "CVE-2013-1664", "lastModified": "2024-11-21T01:50:06.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-03T00:55:02.177", "references": [ { "source": "cve@mitre.org", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "cve@mitre.org", "url": "http://bugs.python.org/issue17239" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.python.org/issue17239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.launchpad.net/nova/+bug/1100282" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-04-03 00:55
Modified
2024-11-21 01:50
Severity ?
Summary
The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openstack | folsom | - | |
openstack | keystone_essex | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openstack:folsom:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5BA13BC-F088-45AA-AD10-B74F89CE5375", "vulnerable": true }, { "criteria": "cpe:2.3:a:openstack:keystone_essex:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5F4534-9D98-4F86-898C-EAFB0C4CEDAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex and Folsom, Django, and possibly other products allow remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) attack." }, { "lang": "es", "value": "OpenStack Keystone Essex y Folsom permite a atacantes remotos leer ficheros arbitrarios a trav\u00e9s de la declaraci\u00f3n de una entidad externa XML junto con una referencia entidad, tambi\u00e9n conocido como un ataque XML External Entity (XXE)." } ], "id": "CVE-2013-1665", "lastModified": "2024-11-21T01:50:06.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-03T00:55:02.207", "references": [ { "source": "cve@mitre.org", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "cve@mitre.org", "url": "http://bugs.python.org/issue17239" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "cve@mitre.org", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.python.org/2013/02/announcing-defusedxml-fixes-for-xml.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.python.org/issue17239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2013-February/000078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0657.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0658.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/02/19/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugs.launchpad.net/keystone/+bug/1100279" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }