9.8
CRITICAL
CVE-2020-1747
Cisco PyYAML Arbitrary Code Execution Vulnerability
Description

A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.

INFO

Published Date :

March 24, 2020, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-1747 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-1747 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Oracle communications_cloud_native_core_network_function_cloud_native_environment
1 Pyyaml pyyaml

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python HTML

Updated: 2 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2024, 8:30 a.m. This repo has been linked 1 different CVEs too.

Radisys Vulnerability Assessment and Management System

Rust Makefile

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 9:44 a.m. This repo has been linked 13 different CVEs too.

None

CMake Shell Perl C++ C Batchfile CSS Makefile M4 Python

Updated: 6 months ago
34 stars 0 fork 0 watcher
Born at : Feb. 1, 2024, 11:43 a.m. This repo has been linked 71 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 1 week ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Shell Python JavaScript Jinja

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 23, 2022, 8:19 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 2 months, 1 week ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1747 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1747 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7PPAS6C4SZRDQLR7C22A5U3QOLXY33JX/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7PPAS6C4SZRDQLR7C22A5U3QOLXY33JX/
    Removed CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7PPAS6C4SZRDQLR7C22A5U3QOLXY33JX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7PPAS6C4SZRDQLR7C22A5U3QOLXY33JX/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7PPAS6C4SZRDQLR7C22A5U3QOLXY33JX/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 27, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1747 Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1747 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:pyyaml:pyyaml:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.1 OR *cpe:2.3:a:pyyaml:pyyaml:*:*:*:*:*:*:*:* versions from (including) 5.1 up to (excluding) 5.3.1
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MMQXSZXNJT6ERABJZAAICI3DQSQLCP3D/ [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:yaml:pyyaml:*:*:*:*:*:*:*:* versions from (excluding) 5.3.1 OR *cpe:2.3:a:pyyaml:pyyaml:*:*:*:*:*:*:*:* versions from (excluding) 5.3.1
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00017.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 30, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1747 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1747 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/yaml/pyyaml/pull/386 No Types Assigned https://github.com/yaml/pyyaml/pull/386 Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/ Third Party Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:yaml:pyyaml:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/K5HEPD7LEVDPCITY5IMDYWXUMX37VFMY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZBJA3SGNJKCAYPSHOHWY3KBCWNM5NYK2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WORRFHPQVAFKKXXWLSSW6XKUYLWM6CSH/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1747 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1747 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.57 }} 0.07%

score

0.77254

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability