Vulnerability Name:

CVE-2020-14343 (CCN-197449)

Assigned:2020-07-22
Published:2020-07-22
Updated:2023-07-06
Summary:
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-14343

Source: CCN
Type: Red Hat Bugzilla - Bug 1860466
(CVE-2020-14343) - CVE-2020-14343 PyYAML: incomplete fix for CVE-2020-1747

Source: secalert@redhat.com
Type: Issue Tracking, Third Party Advisory
secalert@redhat.com

Source: XF
Type: UNKNOWN
pyyaml-cve202014343-code-exec(197449)

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: pyyaml GIT Repository
Potential fix for #420 #472

Source: CCN
Type: IBM Security Bulletin 6566889 (Spectrum Discover)
Critical Vulnerabilities in libraries used by libraries that IBM Spectrum discover is using (libraries of libraries)

Source: CCN
Type: IBM Security Bulletin 6568787 (Cloud Pak for Security)
Cloud Pak for Security contains packages that have multiple vulnerabilities

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: secalert@redhat.com
Type: Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: Oracle CPUJul2022
Oracle Critical Patch Update Advisory - July 2022

Source: secalert@redhat.com
Type: Patch, Third Party Advisory
secalert@redhat.com

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:pyyaml:pyyaml:5.3.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7765
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:51943
    P
    Security update for dbus-1 (Important)
    2022-10-27
    oval:org.opensuse.security:def:3164
    P
    libdcerpc-binding0-32bit-4.10.5+git.129.35f7bb6e177-1.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94794
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:280
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2022-06-13
    oval:org.opensuse.security:def:113252
    P
    python36-PyYAML-5.4.1-1.6 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:113053
    P
    oci-cli-3.0.2-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106493
    P
    oci-cli-3.0.2-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:106664
    P
    python36-PyYAML-5.4.1-1.6 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:33703
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:23955
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:86630
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:81093
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:57493
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:126757
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:31670
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:89181
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:84655
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:59784
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:55939
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:33961
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:30116
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:87448
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:83323
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:57989
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:49297
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:127154
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:32166
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:89439
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:20826
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:85713
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:60338
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:56059
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:34515
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:30236
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:88176
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:83443
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:58807
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:51637
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:32984
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:23649
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:86134
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:57072
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:125588
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:31249
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:88490
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:84197
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:59526
    P
    Security update for python-PyYAML (Important)
    2021-08-24
    oval:org.opensuse.security:def:72039
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101056
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:62298
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1209
    P
    python3-PyYAML-5.4.1-1.1 on GA media (Moderate)
    2021-08-09
    oval:com.redhat.rhsa:def:20212583
    P
    RHSA-2021:2583: python38:3.8 and python38-devel:3.8 security update (Moderate)
    2021-06-29
    BACK
    pyyaml pyyaml 5.3.1