A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2021-02-09T00:00:00

Updated: 2024-08-04T12:39:36.530Z

Reserved: 2020-06-17T00:00:00

Link: CVE-2020-14343

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-02-09T21:15:12.707

Modified: 2023-07-06T18:15:10.193

Link: CVE-2020-14343

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-07-22T00:00:00Z

Links: CVE-2020-14343 - Bugzilla