gsd-2022-33977
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
untangle is a python library to convert XML data to python objects. untangle versions 1.2.0 and earlier improperly restricts recursive entity references in DTDs. By exploiting this vulnerability, a remote unauthenticated attacker may cause a denial-of-service (DoS) condition on the server where the product is running.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-33977", "description": "untangle is a python library to convert XML data to python objects. untangle versions 1.2.0 and earlier improperly restricts recursive entity references in DTDs. By exploiting this vulnerability, a remote unauthenticated attacker may cause a denial-of-service (DoS) condition on the server where the product is running.", "id": "GSD-2022-33977" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-33977" ], "details": "untangle is a python library to convert XML data to python objects. untangle versions 1.2.0 and earlier improperly restricts recursive entity references in DTDs. By exploiting this vulnerability, a remote unauthenticated attacker may cause a denial-of-service (DoS) condition on the server where the product is running.", "id": "GSD-2022-33977", "modified": "2023-12-13T01:19:22.975076Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2022-33977", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "untangle", "version": { "version_data": [ { "version_value": "1.2.0 and earlier" } ] } } ] }, "vendor_name": "Christian Stefanescu" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "untangle is a python library to convert XML data to python objects. untangle versions 1.2.0 and earlier improperly restricts recursive entity references in DTDs. By exploiting this vulnerability, a remote unauthenticated attacker may cause a denial-of-service (DoS) condition on the server where the product is running." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/stchris/untangle", "refsource": "MISC", "url": "https://github.com/stchris/untangle" }, { "name": "https://github.com/stchris/untangle/releases/tag/1.2.1", "refsource": "MISC", "url": "https://github.com/stchris/untangle/releases/tag/1.2.1" }, { "name": "https://jvn.jp/en/jp/JVN30454777/", "refsource": "MISC", "url": "https://jvn.jp/en/jp/JVN30454777/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=1.2.0", "affected_versions": "All versions up to 1.2.0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-776", "CWE-937" ], "date": "2022-08-01", "description": "untangle is a python library to convert XML data to python objects. untangle versions 1.2.0 and earlier improperly restricts recursive entity references in DTDs. By exploiting this vulnerability, a remote unauthenticated attacker may cause a denial-of-service (DoS) condition on the server where the product is running.", "fixed_versions": [ "1.2.1" ], "identifier": "CVE-2022-33977", "identifiers": [ "CVE-2022-33977" ], "not_impacted": "All versions after 1.2.0", "package_slug": "pypi/untangle", "pubdate": "2022-07-26", "solution": "Upgrade to version 1.2.1 or above.", "title": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-33977", "https://jvn.jp/en/jp/JVN30454777/", "https://github.com/stchris/untangle", "https://github.com/stchris/untangle/releases/tag/1.2.1" ], "uuid": "ce3509f9-0452-43de-ab4c-3eea3c24a1a6" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:untangle_project:untangle:*:*:*:*:*:python:*:*", "cpe_name": [], "versionEndIncluding": "1.2.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2022-33977" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "untangle is a python library to convert XML data to python objects. untangle versions 1.2.0 and earlier improperly restricts recursive entity references in DTDs. By exploiting this vulnerability, a remote unauthenticated attacker may cause a denial-of-service (DoS) condition on the server where the product is running." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-776" } ] } ] }, "references": { "reference_data": [ { "name": "https://jvn.jp/en/jp/JVN30454777/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/jp/JVN30454777/" }, { "name": "https://github.com/stchris/untangle", "refsource": "MISC", "tags": [ "Product", "Third Party Advisory" ], "url": "https://github.com/stchris/untangle" }, { "name": "https://github.com/stchris/untangle/releases/tag/1.2.1", "refsource": "MISC", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/stchris/untangle/releases/tag/1.2.1" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2022-08-01T16:36Z", "publishedDate": "2022-07-26T06:15Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.