Vulnerability CVE-2018-13043


Published: 2018-07-01   Modified: 2018-07-02

Description:
scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Debian -> Devscript 
Debian -> Devscripts 
Canonical -> Ubuntu linux 

 References:
https://bugs.debian.org/902409
https://usn.ubuntu.com/3704-1/

Copyright 2024, cxsecurity.com

 

Back to Top