CVE-2018-13043

scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.
References
Link Resource
https://bugs.debian.org/902409 Patch Vendor Advisory
https://usn.ubuntu.com/3704-1/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:debian:devscripts:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Information

Published : 2018-07-01 10:29

Updated : 2019-08-19 05:29


NVD link : CVE-2018-13043

Mitre link : CVE-2018-13043

Products Affected
No products.
CWE