PyPi: Tablib

CVE-2017-2810

Safety vulnerability ID: 35731

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Jun 14, 2017 Updated at Apr 04, 2024
Scan your Python projects for vulnerabilities →

Advisory

Tablib 0.11.5 includes a fix for CVE-2017-2810: An exploitable vulnerability exists in the Databook loading functionality of Tablib 0.11.4. A yaml loaded Databook can execute arbitrary python commands resulting in command execution. An attacker can insert python into loaded yaml to trigger this vulnerability.
https://github.com/jazzband/tablib/commit/69abfc3ada5d754cb152119c0b4777043657cb6e

Affected package

tablib

Latest version: 3.6.1

Format agnostic tabular data library (XLS, JSON, YAML, CSV, etc.)

Affected versions

Fixed versions

Vulnerability changelog

An exploitable vulnerability exists in the Databook loading functionality of Tablib 0.11.4. A yaml loaded Databook can execute arbitrary python commands resulting in command execution. An attacker can insert python into loaded yaml to trigger this vulnerability.


MISC:https://talosintelligence.com/vulnerability_reports/TALOS-2017-0307: https://talosintelligence.com/vulnerability_reports/TALOS-2017-0307
BID:99076: http://www.securityfocus.com/bid/99076

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

CRITICAL 9.8

CVSS v3 Details

CRITICAL 9.8
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH

CVSS v2 Details

HIGH 7.5
Access Vector (AV)
NETWORK
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
PARTIAL
Integrity Impact (I)
PARTIAL
Availability Impact (A)
PARTIAL