davidspek / pipelines

Machine Learning Pipelines for Kubeflow
Apache License 2.0
0 stars 0 forks source link

PyYAML-3.12.tar.gz: 3 vulnerabilities (highest severity is: 9.8) #683

Open mend-bolt-for-github[bot] opened 10 months ago

mend-bolt-for-github[bot] commented 10 months ago
Vulnerable Library - PyYAML-3.12.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/4a/85/db5a2df477072b2902b0eb892feb37d88ac635d36245a72a6a69b23b383a/PyYAML-3.12.tar.gz

Path to dependency file: /components/aws/sagemaker/requirements.txt

Path to vulnerable library: /components/aws/sagemaker/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (PyYAML version) Remediation Possible**
CVE-2020-1747 Critical 9.8 PyYAML-3.12.tar.gz Direct 5.3.1
CVE-2020-14343 Critical 9.8 PyYAML-3.12.tar.gz Direct PyYAML - 5.4
CVE-2017-18342 Critical 9.8 PyYAML-3.12.tar.gz Direct 5.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-1747 ### Vulnerable Library - PyYAML-3.12.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/4a/85/db5a2df477072b2902b0eb892feb37d88ac635d36245a72a6a69b23b383a/PyYAML-3.12.tar.gz

Path to dependency file: /components/aws/sagemaker/requirements.txt

Path to vulnerable library: /components/aws/sagemaker/requirements.txt

Dependency Hierarchy: - :x: **PyYAML-3.12.tar.gz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.

Publish Date: 2020-03-24

URL: CVE-2020-1747

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-6757-jp84-gxfx

Release Date: 2020-03-24

Fix Resolution: 5.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-14343 ### Vulnerable Library - PyYAML-3.12.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/4a/85/db5a2df477072b2902b0eb892feb37d88ac635d36245a72a6a69b23b383a/PyYAML-3.12.tar.gz

Path to dependency file: /components/aws/sagemaker/requirements.txt

Path to vulnerable library: /components/aws/sagemaker/requirements.txt

Dependency Hierarchy: - :x: **PyYAML-3.12.tar.gz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747.

Publish Date: 2021-02-09

URL: CVE-2020-14343

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343

Release Date: 2021-02-09

Fix Resolution: PyYAML - 5.4

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2017-18342 ### Vulnerable Library - PyYAML-3.12.tar.gz

YAML parser and emitter for Python

Library home page: https://files.pythonhosted.org/packages/4a/85/db5a2df477072b2902b0eb892feb37d88ac635d36245a72a6a69b23b383a/PyYAML-3.12.tar.gz

Path to dependency file: /components/aws/sagemaker/requirements.txt

Path to vulnerable library: /components/aws/sagemaker/requirements.txt

Dependency Hierarchy: - :x: **PyYAML-3.12.tar.gz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the 'UnsafeLoader' has been introduced for backward compatibility with the function.

Publish Date: 2018-06-27

URL: CVE-2017-18342

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-18342

Release Date: 2018-06-27

Fix Resolution: 5.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)