Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-6446
HistoryJan 16, 2019 - 12:00 a.m.

CVE-2019-6446

2019-01-1600:00:00
ubuntu.com
ubuntu.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.066 Low

EPSS

Percentile

93.8%

DISPUTED An issue was discovered in NumPy 1.16.0 and earlier. It
uses the pickle Python module unsafely, which allows remote attackers to
execute arbitrary code via a crafted serialized object, as demonstrated by
a numpy.load call. NOTE: third parties dispute this issue because it is a
behavior that might have legitimate applications in (for example) loading
serialized Python object arrays from trusted and authenticated sources.

Bugs

Notes

Author Note
mdeslaur The following commit added an option that will allow disabling the use of pickles in load and save operations: https://github.com/numpy/numpy/commit/a2bd3a7eabfe053d6d16a2130fdcad9e5211f6bb That commit is included in xenial+ Marking this as low priority due to the limited reverse-depends in main, and the fact that it may not be possible to switch the default to false in stable releases without breaking use-cases.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.066 Low

EPSS

Percentile

93.8%