CVE-2021-39371

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An XML external entity (XXE) injection in PyWPS before 4.4.5 allows an attacker to view files on the application server filesystem by assigning a path to the entity. OWSLib 0.24.1 may also be affected.
Overview
  • CVE ID
  • CVE-2021-39371
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-23T01:15:06
  • Last Modified Date
  • 2022-06-02T14:48:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:osgeo:owslib:0.24.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:osgeo:pywps:*:*:*:*:*:*:*:* 1 OR 4.4.5
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/geopython/pywps/pull/616 Patch Third Party Advisory
https://github.com/geopython/OWSLib/issues/790 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/09/msg00001.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:05:19 Added to TrackCVE
2022-12-05 08:41:16 2021-08-23T01:15Z 2021-08-23T01:15:06 CVE Published Date updated
2022-12-05 08:41:16 2022-06-02T14:48:58 CVE Modified Date updated
2022-12-05 08:41:16 Analyzed Vulnerability Status updated