CVE-2020-22083

NameCVE-2020-22083
Descriptionjsonpickle through 1.4.1 allows remote code execution during deserialization of a malicious payload through the decode() function. Note: It has been argued that this is expected and clearly documented behaviour. pickle is known to be capable of causing arbitrary code execution, and must not be used with un-trusted data
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jsonpickle (PTS)buster0.9.5-1vulnerable
bullseye1.2-1vulnerable
bookworm3.0.0+dfsg1-1vulnerable
sid, trixie3.0.3+dfsg-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jsonpicklesource(unstable)(unfixed)unimportant

Notes

CVE assigment seems bogus, jsonpickle clearly states "jsonpickle can execute arbitrary Python code.
Do not load jsonpickles from untrusted unauthenticated sources", so this works as expected

Search for package or bug name: Reporting problems