7.5
HIGH
CVE-2016-10149
PySAML2 XML External Entity Injection Vulnerability
Description

XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.

INFO

Published Date :

March 24, 2017, 2:59 p.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-10149 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Pysaml2_project pysaml2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10149.

URL Resource
http://www.debian.org/security/2017/dsa-3759 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/19/5 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/97692
https://access.redhat.com/errata/RHSA-2017:0936
https://access.redhat.com/errata/RHSA-2017:0937
https://access.redhat.com/errata/RHSA-2017:0938
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716 Issue Tracking Patch Third Party Advisory
https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b Issue Tracking Patch Third Party Advisory
https://github.com/rohe/pysaml2/issues/366 Issue Tracking Patch Third Party Advisory
https://github.com/rohe/pysaml2/pull/379 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10149 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10149 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:0938 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0937 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:0936 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97692 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2017

    Action Type Old Value New Value
    Changed Description XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAMPL XML request or response. XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attackers to read arbitrary files via a crafted SAML XML request or response.
  • Initial Analysis by [email protected]

    Mar. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3759 No Types Assigned http://www.debian.org/security/2017/dsa-3759 Third Party Advisory
    Changed Reference Type https://github.com/rohe/pysaml2/issues/366 No Types Assigned https://github.com/rohe/pysaml2/issues/366 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/rohe/pysaml2/pull/379 No Types Assigned https://github.com/rohe/pysaml2/pull/379 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b No Types Assigned https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/19/5 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/19/5 Mailing List, Patch, Third Party Advisory
    Added CWE CWE-611
    Added CPE Configuration OR *cpe:2.3:a:pysaml2_project:pysaml2:4.4.0:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10149 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10149 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.00%

score

0.65673

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability