8.6
HIGH
CVE-2020-17354
LilyPond Code Execution Vulnerability
Description

LilyPond before 2.24 allows attackers to bypass the -dsafe protection mechanism via output-def-lookup or output-def-scope, as demonstrated by dangerous Scheme code in a .ly file that causes arbitrary code execution during conversion to a different file format. NOTE: in 2.24 and later versions, safe mode is removed, and the product no longer tries to block code execution when external files are used.

INFO

Published Date :

April 15, 2023, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2020-17354 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Lilypond lilypond

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-17354 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-17354 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ST5BLLQ4GDME3SN7UE5OMNE5GZE66X4Y/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K43PF6VGFJNNGAPY57BW3VMEFFOSMRLF/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/K43PF6VGFJNNGAPY57BW3VMEFFOSMRLF/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ST5BLLQ4GDME3SN7UE5OMNE5GZE66X4Y/
  • CVE Modified by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/K43PF6VGFJNNGAPY57BW3VMEFFOSMRLF/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ST5BLLQ4GDME3SN7UE5OMNE5GZE66X4Y/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://lilypond.org/doc/v2.18/Documentation/usage/command_002dline-usage No Types Assigned http://lilypond.org/doc/v2.18/Documentation/usage/command_002dline-usage Release Notes
    Changed Reference Type https://gitlab.com/lilypond/lilypond/-/merge_requests/1522 No Types Assigned https://gitlab.com/lilypond/lilypond/-/merge_requests/1522 Patch, Vendor Advisory
    Changed Reference Type https://lilypond.org/download.html No Types Assigned https://lilypond.org/download.html Product
    Changed Reference Type https://phabricator.wikimedia.org/T259210 No Types Assigned https://phabricator.wikimedia.org/T259210 Exploit, Third Party Advisory
    Changed Reference Type https://tracker.debian.org/news/1249694/accepted-lilypond-2221-1-source-into-unstable/ No Types Assigned https://tracker.debian.org/news/1249694/accepted-lilypond-2221-1-source-into-unstable/ Mailing List, Release Notes, Third Party Advisory
    Changed Reference Type https://www.mediawiki.org/wiki/Extension:Score/2021_security_advisory No Types Assigned https://www.mediawiki.org/wiki/Extension:Score/2021_security_advisory Third Party Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:lilypond:lilypond:*:*:*:*:*:*:*:* versions up to (excluding) 2.24.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-17354 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-17354 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.39800

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability