Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-14343

Published: 9 February 2021

A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747.

Notes

AuthorNote
sbeattie
incomplete fix of CVE-2020-1747
mdeslaur
FullLoader was introduced in 5.1. FullLoader should not be used
on untrusted input.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
pyyaml
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal
Released (5.3.1-1ubuntu0.1)
groovy
Released (5.3.1-2ubuntu0.1)
hirsute
Released (5.3.1-3ubuntu1)
trusty Not vulnerable
(code not present)
upstream
Released (5.4.1)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/yaml/pyyaml/commit/7adc0db3f613a82669f2b168edd98379b83adb3c

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H