CVE-2021-39207

parlai is a framework for training and evaluating AI models on a variety of openly available dialogue datasets. In affected versions the package is vulnerable to YAML deserialization attack caused by unsafe loading which leads to Arbitary code execution. This security bug is patched by avoiding unsafe loader users should update to version above v1.1.0. If upgrading is not possible then users can change the Loader used to SafeLoader as a workaround. See commit 507d066ef432ea27d3e201da08009872a2f37725 for details.
Configurations

Configuration 1 (hide)

cpe:2.3:a:facebook:parlai:*:*:*:*:*:*:*:*

History

23 Sep 2021, 15:47

Type Values Removed Values Added
References (MISC) https://github.com/facebookresearch/ParlAI/commit/507d066ef432ea27d3e201da08009872a2f37725 - (MISC) https://github.com/facebookresearch/ParlAI/commit/507d066ef432ea27d3e201da08009872a2f37725 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/facebookresearch/ParlAI/security/advisories/GHSA-m87f-9fvv-2mgg - (CONFIRM) https://github.com/facebookresearch/ParlAI/security/advisories/GHSA-m87f-9fvv-2mgg - Patch, Third Party Advisory
References (MISC) https://github.com/facebookresearch/ParlAI/commit/4374fa2aba383db6526ab36e939eb1cf8ef99879 - (MISC) https://github.com/facebookresearch/ParlAI/commit/4374fa2aba383db6526ab36e939eb1cf8ef99879 - Patch, Third Party Advisory
CPE cpe:2.3:a:facebook:parlai:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 8.4
v2 : 6.5
v3 : 8.8

10 Sep 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-10 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39207

Mitre link : CVE-2021-39207

CVE.ORG link : CVE-2021-39207


JSON object : View

Products Affected

facebook

  • parlai
CWE
CWE-502

Deserialization of Untrusted Data