Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-7729

Published: 3 September 2020

The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside grunt.file.readYAML.

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
grunt
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(1.3.0-1)
bionic
Released (1.0.1-8ubuntu0.1)
groovy Ignored
(end of life)
trusty Does not exist

upstream
Released (1.3.0-1)
xenial Does not exist

kinetic Not vulnerable
(1.3.0-1)
focal
Released (1.0.4-2ubuntu0.1~esm1)
Available with Ubuntu Pro
impish Not vulnerable
(1.3.0-1)
jammy Not vulnerable
(1.3.0-1)
lunar Not vulnerable
(1.3.0-1)
mantic Not vulnerable
(1.3.0-1)
Patches:
upstream: https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Network
Attack complexity High
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H