Skip to content

Deserialization of Untrusted Data in parlai

High severity GitHub Reviewed Published Sep 10, 2021 in facebookresearch/ParlAI • Updated Feb 1, 2023

Package

pip parlai (pip)

Affected versions

< 1.1.0

Patched versions

1.1.0

Description

Impact

Due to use of unsafe YAML deserialization logic, an attacker with the ability to modify local YAML configuration files could provide malicious input, resulting in remote code execution or similar risks.

Patches

The issue can be patched by upgrading to v1.1.0 or later. It can also be patched by replacing YAML deserialization with equivalent safe_load calls.

References

References

@jurajh-fb jurajh-fb published to facebookresearch/ParlAI Sep 10, 2021
Published by the National Vulnerability Database Sep 10, 2021
Reviewed Sep 13, 2021
Published to the GitHub Advisory Database Sep 13, 2021
Last updated Feb 1, 2023

Severity

High
8.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L

Weaknesses

CVE ID

CVE-2021-39207

GHSA ID

GHSA-m87f-9fvv-2mgg

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.