ID CVE-2011-1156
Summary feedparser.py in Universal Feed Parser (aka feedparser or python-feedparser) before 5.0.1 allows remote attackers to cause a denial of service (application crash) via a malformed DOCTYPE declaration.
References
Vulnerable Configurations
  • cpe:2.3:a:mark_pilgrim:feedparser:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mark_pilgrim:feedparser:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:mark_pilgrim:feedparser:5.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2011 - 03:16)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 46867
confirm
mandriva MDVSA-2011:082
mlist
  • [opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update
  • [oss-security] 20110314 CVE request for python-feedparser
  • [oss-security] 20110315 Re: CVE request for python-feedparser
secunia
  • 43730
  • 44074
Last major update 24-08-2011 - 03:16
Published 11-04-2011 - 18:55
Last modified 24-08-2011 - 03:16
Back to Top