CVE-2017-18342

In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the 'UnsafeLoader' has been introduced for backward compatibility with the function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pyyaml:pyyaml:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*

History

07 Nov 2023, 02:41

Type Values Removed Values Added
References
  • {'url': 'https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation', 'name': 'https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSQQMRUQSXBSUXLCRD3TSZYQ7SEZRKCE/', 'name': 'FEDORA-2019-779a9db46a', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEX7IPV5P2QJITAMA5Z63GQCZA5I6NVZ/', 'name': 'FEDORA-2019-44643e8bcb', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6JCFGEIEOFMWWIXGHSELMKQDD4CV2BA/', 'name': 'FEDORA-2019-bed9afe622', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JEX7IPV5P2QJITAMA5Z63GQCZA5I6NVZ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M6JCFGEIEOFMWWIXGHSELMKQDD4CV2BA/ -
  • () https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load%28input%29-Deprecation -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSQQMRUQSXBSUXLCRD3TSZYQ7SEZRKCE/ -

Information

Published : 2018-06-27 12:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18342

Mitre link : CVE-2017-18342

CVE.ORG link : CVE-2017-18342


JSON object : View

Products Affected

fedoraproject

  • fedora

pyyaml

  • pyyaml
CWE
CWE-502

Deserialization of Untrusted Data