CVE-2019-20477

Source
https://nvd.nist.gov/vuln/detail/CVE-2019-20477
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-20477.json
Aliases
Related
Published
2020-02-19T04:15:10Z
Modified
2023-11-08T04:01:30.627114Z
Details

PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.

References

Affected packages

Git / github.com/yaml/pyyaml

Affected ranges

Type
GIT
Repo
https://github.com/yaml/pyyaml
Events