Executive Summary

Summary
Title PyYAML: Arbitrary code execution
Informations
Name GLSA-202003-45 First vendor Publication 2020-03-19
Vendor Gentoo Last vendor Modification 2020-03-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A flaw in PyYAML might allow attackers to execute arbitrary code.

Background

PyYAML is a YAML parser and emitter for Python.

Description

It was found that using yaml.load() API on untrusted input could lead to arbitrary code execution.

Impact

A remote attacker could entice a user to process specially crafted input in an application using yaml.load() from PyYAML, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All PyYAML users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pyyaml-5.1"

References

[ 1 ] CVE-2017-18342 : https://nvd.nist.gov/vuln/detail/CVE-2017-18342

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-45

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-45.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 21:17:36
  • First insertion