Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in PyYAML
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in PyYAML
ID: 202003-45
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 19. März 2020, 21:23
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2017-18342
Applikationen: PyYAML

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--yOwPJmfSvQRDAGkztfPEFbKDkqmKU1Bpx
Content-Type: multipart/mixed;
boundary="d84m4Q0ODPwACwZDacr5rP8i5m2vvMPsQ"

--d84m4Q0ODPwACwZDacr5rP8i5m2vvMPsQ
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-45
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: PyYAML: Arbitrary code execution
Date: March 19, 2020
Bugs: #659348
ID: 202003-45

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A flaw in PyYAML might allow attackers to execute arbitrary code.

Background
==========

PyYAML is a YAML parser and emitter for Python.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pyyaml < 5.1 >= 5.1

Description
===========

It was found that using yaml.load() API on untrusted input could lead
to arbitrary code execution.

Impact
======

A remote attacker could entice a user to process specially crafted
input in an application using yaml.load() from PyYAML, possibly
resulting in execution of arbitrary code with the privileges of the
process or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PyYAML users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pyyaml-5.1"

References
==========

[ 1 ] CVE-2017-18342
https://nvd.nist.gov/vuln/detail/CVE-2017-18342

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-45

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



--d84m4Q0ODPwACwZDacr5rP8i5m2vvMPsQ--

--yOwPJmfSvQRDAGkztfPEFbKDkqmKU1Bpx
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=X7g+
-----END PGP SIGNATURE-----

--yOwPJmfSvQRDAGkztfPEFbKDkqmKU1Bpx--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung