4k4xs4pH1r3 / rvmi-rekall

Rekall Forensics and Incident Response Framework with rVMI extensions
GNU General Public License v2.0
0 stars 1 forks source link

CVE-2020-1747 (Critical) detected in PyYAML-3.12.zip #36

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago

CVE-2020-1747 - Critical Severity Vulnerability

Vulnerable Library - PyYAML-3.12.zip

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/6b/f0/a0250248ea260d55748fff586d89a32afbb22656f4498b08d2636a48d4ec/PyYAML-3.12.zip

Path to dependency file: /rekall-agent

Path to vulnerable library: /rekall-agent,/rekall-core,/src,/rekall-gui,/tmp/ws-scm/rvmi-rekall

Dependency Hierarchy: - :x: **PyYAML-3.12.zip** (Vulnerable Library)

Found in base branch: rvmi

Vulnerability Details

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.

Publish Date: 2020-03-24

URL: CVE-2020-1747

CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-6757-jp84-gxfx

Release Date: 2020-03-24

Fix Resolution: pyyaml - 5.3.1


Step up your Open Source Security Game with Mend here

secure-code-warrior-for-github[bot] commented 6 months ago

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior