A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-03-24T13:56:37

Updated: 2024-08-04T06:46:30.893Z

Reserved: 2019-11-27T00:00:00

Link: CVE-2020-1747

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-03-24T15:15:12.293

Modified: 2023-11-07T03:19:32.760

Link: CVE-2020-1747

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-03-02T00:00:00Z

Links: CVE-2020-1747 - Bugzilla