CVE-2019-20477

PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.
Configurations

Configuration 1

cpe:2.3:a:pyyaml:pyyaml:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2020-02-19 04:15

Updated : 2022-01-01 07:38


NVD link : CVE-2019-20477

Mitre link : CVE-2019-20477

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data