Vulnerability Name: | CVE-2019-20477 (CCN-176655) | ||||||||||||||||||
Assigned: | 2019-11-13 | ||||||||||||||||||
Published: | 2019-11-13 | ||||||||||||||||||
Updated: | 2022-01-01 | ||||||||||||||||||
Summary: | PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. Note: this issue exists because of an incomplete fix for CVE-2017-18342. | ||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.9 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
8.9 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
8.9 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:R)
| ||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||
Vulnerability Type: | CWE-502 | ||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-20477 Source: XF Type: UNKNOWN pyyaml-cve201920477-code-exec(176655) Source: MISC Type: Release Notes, Third Party Advisory https://github.com/yaml/pyyaml/blob/master/CHANGES Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-e84e90dc4a Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-3162499159 Source: CCN Type: PyYAML Web site Welcome to PyYAML Source: MISC Type: Exploit, Third Party Advisory, VDB Entry https://www.exploit-db.com/download/47655 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [11-13-2019] Source: CCN Type: IBM Security Bulletin 6566889 (Spectrum Discover) Critical Vulnerabilities in libraries used by libraries that IBM Spectrum discover is using (libraries of libraries) Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-20477 | ||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||
Oval Definitions | |||||||||||||||||||
| |||||||||||||||||||
BACK |