pysec-2020-59
Vulnerability from pysec
Published
2020-10-17 20:15
Modified
2020-10-27 19:51
Details

** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.2.0 and other products, allows SSRF via an initial http:// substring to the parse method, even when the no_network setting is used for the XML parser. NOTE: the vendor points out that the parse method "wraps the lxml library" and that this may be an issue to "raise ... to the lxml group."

Impacted products
Name purl
libtaxii pkg:pypi/libtaxii



{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "libtaxii",
        "purl": "pkg:pypi/libtaxii"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.1.118"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "1.0.090",
        "1.0.100",
        "1.0.101",
        "1.0.103",
        "1.0.104",
        "1.0.105",
        "1.0.106",
        "1.0.107",
        "1.1.100",
        "1.1.101",
        "1.1.102",
        "1.1.103",
        "1.1.104",
        "1.1.105",
        "1.1.106",
        "1.1.107",
        "1.1.108",
        "1.1.109",
        "1.1.110",
        "1.1.111",
        "1.1.112",
        "1.1.113",
        "1.1.114",
        "1.1.115",
        "1.1.116",
        "1.1.117"
      ]
    }
  ],
  "aliases": [
    "CVE-2020-27197",
    "GHSA-836c-xg97-8p4h"
  ],
  "details": "** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.2.0 and other products, allows SSRF via an initial http:// substring to the parse method, even when the no_network setting is used for the XML parser. NOTE: the vendor points out that the parse method \"wraps the lxml library\" and that this may be an issue to \"raise ... to the lxml group.\"",
  "id": "PYSEC-2020-59",
  "modified": "2020-10-27T19:51:00Z",
  "published": "2020-10-17T20:15:00Z",
  "references": [
    {
      "type": "REPORT",
      "url": "https://github.com/TAXIIProject/libtaxii/issues/246"
    },
    {
      "type": "REPORT",
      "url": "https://github.com/eclecticiq/OpenTAXII/issues/176"
    },
    {
      "type": "WEB",
      "url": "http://packetstormsecurity.com/files/159662/Libtaxii-1.1.117-OpenTaxi-0.2.0-Server-Side-Request-Forgery.html"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-836c-xg97-8p4h"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…