summaryrefslogtreecommitdiff
blob: e436236d6878d73cd3e43163900cd19b3e3edefb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202003-45">
  <title>PyYAML: Arbitrary code execution</title>
  <synopsis>A flaw in PyYAML might allow attackers to execute arbitrary code.</synopsis>
  <product type="ebuild">pyyaml</product>
  <announced>2020-03-19</announced>
  <revised count="1">2020-03-19</revised>
  <bug>659348</bug>
  <access>local, remote</access>
  <affected>
    <package name="dev-python/pyyaml" auto="yes" arch="*">
      <unaffected range="ge">5.1</unaffected>
      <vulnerable range="lt">5.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>PyYAML is a YAML parser and emitter for Python.</p>
  </background>
  <description>
    <p>It was found that using yaml.load() API on untrusted input could lead to
      arbitrary code execution.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could entice a user to process specially crafted input
      in an application using yaml.load() from PyYAML, possibly resulting in
      execution of arbitrary code with the privileges of the process or a
      Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All PyYAML users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-python/pyyaml-5.1"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2017-18342">CVE-2017-18342</uri>
  </references>
  <metadata tag="requester" timestamp="2020-03-19T18:50:48Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2020-03-19T18:55:38Z">whissi</metadata>
</glsa>