Remote Code Execution (RCE) Affecting localstack package, versions [0,0.12.6.1)


0.0
critical

Snyk CVSS

    Attack Complexity Low
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 2.1% (89th percentile)
Expand this section
NVD
9.8 critical

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PYTHON-LOCALSTACK-1290377
  • published 7 May 2021
  • disclosed 7 May 2021
  • credit Unknown

How to fix?

Upgrade localstack to version 0.12.6.1 or higher.

Overview

localstack is an An easy-to-use test/mocking framework for developing Cloud applications

Affected versions of this package are vulnerable to Remote Code Execution (RCE). The dashboard component of StackLift LocalStack allows attackers to inject arbitrary shell commands via the functionName parameter.