-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1580
                     USN-4940-1: PyYAML vulnerability
                                11 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PyYAML
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14343  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4940-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running PyYAML check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4940-1: PyYAML vulnerability
10 May 2021

PyYAML could be made to run programs if it opened a specially crafted YAML
file.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS

Packages

  o pyyaml - YAML parser and emitter for Python

Details

It was discovered that PyYAML incorrectly handled untrusted YAML files with
the FullLoader loader. A remote attacker could possibly use this issue to
execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o python3-yaml - 5.3.1-2ubuntu0.1

Ubuntu 20.04

  o python-yaml - 5.3.1-1ubuntu0.1
  o python3-yaml - 5.3.1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-14343

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1ZZR
-----END PGP SIGNATURE-----