GHSA-f8hx-f4xw-c646

Suggest an improvement
Source
https://github.com/advisories/GHSA-f8hx-f4xw-c646
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/07/GHSA-f8hx-f4xw-c646/GHSA-f8hx-f4xw-c646.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-f8hx-f4xw-c646
Aliases
  • CVE-2024-6961
Published
2024-07-21T12:30:48Z
Modified
2024-07-22T15:28:10.593856Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 8.2 (High) CVSS_V4 - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N CVSS Calculator
Summary
Guardrails AI vulnerable to Improper Restriction of XML External Entity Reference
Details

RAIL documents are an XML-based format invented by Guardrails AI to enforce formatting checks on LLM outputs. Guardrails users that consume RAIL documents from external sources are vulnerable to XXE, which may cause leakage of internal file data via the SYSTEM entity.

References

Affected packages

PyPI / guardrails-ai

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.5.0

Affected versions

0.*

0.1.0rc1
0.1.0rc2
0.1.0rc3
0.1.0
0.1.1
0.1.2
0.1.3
0.1.4
0.1.5
0.1.6
0.1.7
0.1.8
0.1.9
0.2.0a1
0.2.0a2
0.2.0a3
0.2.0a4
0.2.0a5
0.2.0a6
0.2.0
0.2.1a0
0.2.1
0.2.2
0.2.3a1
0.2.3
0.2.4a1
0.2.4
0.2.5
0.2.6
0.2.7
0.2.8
0.2.9
0.3.0
0.3.1
0.3.2
0.3.3
0.4.0
0.4.1
0.4.2
0.4.3
0.4.4
0.4.5
0.5.0a0
0.5.0a1
0.5.0a2
0.5.0a3
0.5.0a4
0.5.0a5
0.5.0a6
0.5.0a7
0.5.0a8
0.5.0a9
0.5.0a10
0.5.0a11
0.5.0a12
0.5.0a13