Advisory Database
  • Advisories
  • Dependency Scanning
  1. pypi
  2. ›
  3. PyYAML
  4. ›
  5. CVE-2019-20477

CVE-2019-20477: Deserialization of Untrusted Data in PyYAML

April 20, 2021 (updated October 25, 2024)

PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.

References

  • github.com/advisories/GHSA-3pqx-4fqf-j49f
  • github.com/pypa/advisory-database/tree/main/vulns/pyyaml/PYSEC-2020-176.yaml
  • github.com/yaml/pyyaml
  • github.com/yaml/pyyaml/blob/master/CHANGES
  • lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33VBUY73AA6CTTYL3LRWHNFDULV7PFPN
  • lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/52N5XS73Z5S4ZN7I7R56ICCPCTKCUV4H
  • nvd.nist.gov/vuln/detail/CVE-2019-20477
  • www.exploit-db.com/download/47655

Code Behaviors & Features

Detect and mitigate CVE-2019-20477 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 5.1 before 5.2

Fixed versions

  • 5.2

Solution

Upgrade to version 5.2 or above.

Impact 9.8 CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-502: Deserialization of Untrusted Data

Source file

pypi/PyYAML/CVE-2019-20477.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:14:55 +0000.