• [gentoo-announce] [ GLSA 202402-33 ] PyYAML: Arbitrary Code Execution

    From glsamaker@gentoo.org@21:1/5 to All on Mon Feb 26 16:50:01 2024
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202402-33
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: PyYAML: Arbitrary Code Execution
    Date: February 26, 2024
    Bugs: #766228
    ID: 202402-33

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability has been found in PyYAML which can lead to arbitrary
    code execution.

    Background
    ==========

    PyYAML is a YAML parser and emitter for Python.

    Affected packages
    =================

    Package Vulnerable Unaffected
    ----------------- ------------ ------------
    dev-python/pyyaml < 5.4 >= 5.4

    Description
    ===========

    A vulnerability has been discovered in PyYAML. Please review the CVE
    identifier referenced below for details.

    Impact
    ======

    A vulnerability was discovered in the PyYAML library, where it is
    susceptible to arbitrary code execution when it processes untrusted YAML
    files through the full_load method or with the FullLoader loader.
    Applications that use the library to process untrusted input may be
    vulnerable to this flaw. This flaw allows an attacker to execute
    arbitrary code on the system by abusing the python/object/new
    constructor. This flaw is due to an incomplete fix for CVE-2020-1747.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All PyYAML users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-python/pyyaml-5.4"

    References
    ==========

    [ 1 ] CVE-2020-14343
    https://nvd.nist.gov/vuln/detail/CVE-2020-14343

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202402-33

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2024 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEpqTA6ABLMxh/aChGFMQkOaVy+9kFAmXcshYACgkQFMQkOaVy +9kQ5xAAnFgB25ocG2NRK/v4Zn/arJwOm6KWbRo22goTzJ5nNjPNjdtxAqw5sRm2 ZgQfPDkM7M+fDZ7RQGbMFWPf9RkdShCKnGo2+nLcxtAWRN/v402B4EbK/I8giDwK 9c+Vg8h7fhRq1atV1uNRMwnSOlt276A7+rAUMYex+zw3C12G3SxQvJ6kpwp5xSpF UJNTfbMRPTaa5ch29hcA3oj2OhZt464WkwCdFbUjqqRaVctAbXeCLIiqtLEFpxxK caWAUi+W9BcwmJzS6ARZgL29Ic0Sh98Oz7UxjJ+Z4B8PlAdfk4xsy/oDDz/iLKOJ enB+BTU6XOkhIrSHrHZtpUI06erKfF0P0M4IfvIM5kUY3vBP4mKpJwCVdxVI3v/R iQ4KkuJx1iHMF/jLLAxxFHIVGPpyRltznPf26q2XDpL4o2DURq2QbOnVt6MgBCit 4RZTExOVYq+YwlkiXZaauvsNfU7BpIuhmStgBavHlMgKCcmA1SoJLbw7IejnfEHi 7wE6Z9KkQPIhSuyIUisU/dUFmrs63vGpg3a1C1cvAsQD9TTTO2dtYnLPLQe5XT11 2+wmBymQ0rMDrGGL7Wz6hSL8yJf+s8KOWpr++UmxTEsECbRbuj6hueorwcnkIO2P IXQX1C9OWPbClOeCUmAjdd7fthiBRLA6AVOrmXasTikiKlhXlbM=
    =XRGG
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)