GHSA-C84H-W6CR-5V8Q

Vulnerability from github – Published: 2020-10-27 17:59 – Updated: 2024-09-30 20:15
VLAI?
Summary
Markdown-supplied Shell Command Execution
Details

Impact

lookatme versions prior to 2.3.0 automatically loaded the built-in "terminal" and "file_loader" extensions. Users that use lookatme to render untrusted markdown may have malicious shell commands automatically run on their system.

Patches

Users should upgrade to lookatme versions 2.3.0 or above.

Workarounds

The lookatme/contrib/terminal.py and lookatme/contrib/file_loader.py files may be manually deleted. Additionally, it is always recommended to be aware of what is being rendered with lookatme.

References

  • https://github.com/d0c-s4vage/lookatme/pull/110
  • https://github.com/d0c-s4vage/lookatme/releases/tag/v2.3.0

For more information

If you have any questions or comments about this advisory:

Show details on source website

{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "lookatme"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2.3.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2020-15271"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-78"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-10-26T18:07:46Z",
    "nvd_published_at": null,
    "severity": "CRITICAL"
  },
  "details": "### Impact\n\nlookatme versions prior to 2.3.0 automatically loaded the built-in \"terminal\" and \"file_loader\" extensions. Users that use lookatme to render untrusted markdown may have malicious shell commands automatically run on their system.\n\n### Patches\n\nUsers should upgrade to lookatme versions 2.3.0 or above.\n\n### Workarounds\n\nThe `lookatme/contrib/terminal.py` and `lookatme/contrib/file_loader.py` files may be manually deleted. Additionally, it is always recommended to be aware of what is being rendered with lookatme.\n\n### References\n\n* https://github.com/d0c-s4vage/lookatme/pull/110\n* https://github.com/d0c-s4vage/lookatme/releases/tag/v2.3.0\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* Open an issue in [d0c-s4vage/lookatme](https://github.com/d0c-s4vage/lookatme)",
  "id": "GHSA-c84h-w6cr-5v8q",
  "modified": "2024-09-30T20:15:51Z",
  "published": "2020-10-27T17:59:54Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/d0c-s4vage/lookatme/security/advisories/GHSA-c84h-w6cr-5v8q"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15271"
    },
    {
      "type": "WEB",
      "url": "https://github.com/d0c-s4vage/lookatme/pull/110"
    },
    {
      "type": "WEB",
      "url": "https://github.com/d0c-s4vage/lookatme/commit/72fe36b784b234548d49dae60b840c37f0eb8d84"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/d0c-s4vage/lookatme"
    },
    {
      "type": "WEB",
      "url": "https://github.com/d0c-s4vage/lookatme/releases/tag/v2.3.0"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/lookatme/PYSEC-2020-61.yaml"
    },
    {
      "type": "WEB",
      "url": "https://pypi.org/project/lookatme/#history"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "Markdown-supplied Shell Command Execution"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…