Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PyYAML-5.1.tar.gz: 3 vulnerabilities (highest severity is: 9.8) #33

Closed
mend-bolt-for-github bot opened this issue Oct 14, 2022 · 4 comments
Closed
Labels
ARCH Mend: dependency security vulnerability Security vulnerability detected by Mend PO

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Oct 14, 2022

Vulnerable Library - PyYAML-5.1.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/9f/2c/9417b5c774792634834e730932745bc09a7d36754ca00acf1ccd1ac2594d/PyYAML-5.1.tar.gz

Path to dependency file: /module/wombopy-main

Path to vulnerable library: /module/wombopy-main,/module/SwapNet-jwyang-roi-version/.ws-temp-THANSD-requirements.txt,/SwapNet-jwyang-roi-version/.ws-temp-INQNDT-requirements.txt,/module/extension-cpp-master/cuda

Found in HEAD commit: 1def381581db59d139b24ef0a32eed6f8e3b2af8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2020-1747 High 9.8 PyYAML-5.1.tar.gz Direct pyyaml - 5.3.1
CVE-2020-14343 High 9.8 PyYAML-5.1.tar.gz Direct PyYAML - 5.4
CVE-2019-20477 High 9.8 PyYAML-5.1.tar.gz Direct 5.2

Details

CVE-2020-1747

Vulnerable Library - PyYAML-5.1.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/9f/2c/9417b5c774792634834e730932745bc09a7d36754ca00acf1ccd1ac2594d/PyYAML-5.1.tar.gz

Path to dependency file: /module/wombopy-main

Path to vulnerable library: /module/wombopy-main,/module/SwapNet-jwyang-roi-version/.ws-temp-THANSD-requirements.txt,/SwapNet-jwyang-roi-version/.ws-temp-INQNDT-requirements.txt,/module/extension-cpp-master/cuda

Dependency Hierarchy:

  • PyYAML-5.1.tar.gz (Vulnerable Library)

Found in HEAD commit: 1def381581db59d139b24ef0a32eed6f8e3b2af8

Found in base branch: master

Vulnerability Details

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.

Publish Date: 2020-03-24

URL: CVE-2020-1747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6757-jp84-gxfx

Release Date: 2020-03-24

Fix Resolution: pyyaml - 5.3.1

Step up your Open Source Security Game with Mend here

CVE-2020-14343

Vulnerable Library - PyYAML-5.1.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/9f/2c/9417b5c774792634834e730932745bc09a7d36754ca00acf1ccd1ac2594d/PyYAML-5.1.tar.gz

Path to dependency file: /module/wombopy-main

Path to vulnerable library: /module/wombopy-main,/module/SwapNet-jwyang-roi-version/.ws-temp-THANSD-requirements.txt,/SwapNet-jwyang-roi-version/.ws-temp-INQNDT-requirements.txt,/module/extension-cpp-master/cuda

Dependency Hierarchy:

  • PyYAML-5.1.tar.gz (Vulnerable Library)

Found in HEAD commit: 1def381581db59d139b24ef0a32eed6f8e3b2af8

Found in base branch: master

Vulnerability Details

A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747.

Publish Date: 2021-02-09

URL: CVE-2020-14343

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343

Release Date: 2021-02-09

Fix Resolution: PyYAML - 5.4

Step up your Open Source Security Game with Mend here

CVE-2019-20477

Vulnerable Library - PyYAML-5.1.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/9f/2c/9417b5c774792634834e730932745bc09a7d36754ca00acf1ccd1ac2594d/PyYAML-5.1.tar.gz

Path to dependency file: /module/wombopy-main

Path to vulnerable library: /module/wombopy-main,/module/SwapNet-jwyang-roi-version/.ws-temp-THANSD-requirements.txt,/SwapNet-jwyang-roi-version/.ws-temp-INQNDT-requirements.txt,/module/extension-cpp-master/cuda

Dependency Hierarchy:

  • PyYAML-5.1.tar.gz (Vulnerable Library)

Found in HEAD commit: 1def381581db59d139b24ef0a32eed6f8e3b2af8

Found in base branch: master

Vulnerability Details

PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.

Publish Date: 2020-02-19

URL: CVE-2019-20477

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20477

Release Date: 2020-02-19

Fix Resolution: 5.2

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Oct 14, 2022
@mezidia-inspector
Copy link

Nice to meet you, @mend-bolt-for-github[bot]. Thank you for creating an issue. There are some tasks for you:

  • Need at least one label
  • Need at least one assignee
  • Need a milestone

To close issue send comment "close", to reopen - "reopen"

@mezidia-inspector
Copy link

Nice, one of tasks is done

@secure-code-warrior-for-github

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior

@mezidia-inspector
Copy link

Thanks for issue, @mend-bolt-for-github[bot]! @AdamOswald, thank you for closing this issue, I have less work. I will look forward to our next meeting😜

If you want to reopen the issue - type "reopen"

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
ARCH Mend: dependency security vulnerability Security vulnerability detected by Mend PO
Projects
None yet
Development

No branches or pull requests

1 participant