ID CVE-2020-24379
Summary WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection.
References
Vulnerable Configurations
  • cpe:2.3:a:yaws:yaws:1.81:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.81:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.82:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.82:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.83:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.83:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.84:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.84:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.85:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.85:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.86:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.86:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.87:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.87:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.88:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.88:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.89:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.89:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.90:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.90:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.91:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.92:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.92:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.93:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.93:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.94:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.94:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.95:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.95:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.96:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.96:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.97:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.97:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.98:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.98:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:1.99:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:1.99:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:yaws:yaws:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:yaws:yaws:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
CVSS
Base: 6.8 (as of 06-12-2022 - 21:18)
Impact:
Exploitability:
CWE CWE-611
CAPEC
  • XML External Entities Blowup
    This attack takes advantage of the entity replacement property of XML where the value of the replacement is a URI. A well-crafted XML document could have the entity refer to a URI that consumes a large amount of resources to create a denial of service condition. This can cause the system to either freeze, crash, or execute arbitrary code depending on the URI.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-4773
misc
mlist [debian-lts-announce] 20200926 [SECURITY] [DLA 2384-1] yaws security update
ubuntu USN-4569-1
Last major update 06-12-2022 - 21:18
Published 09-09-2020 - 19:15
Last modified 06-12-2022 - 21:18
Back to Top