CVE-2019-20478

NameCVE-2019-20478
DescriptionIn ruamel.yaml through 0.16.7, the load method allows remote code execution if the application calls this method with an untrusted argument. In other words, this issue affects developers who are unaware of the need to use methods such as safe_load in these use cases.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruamel.yaml (PTS)buster0.15.34-1vulnerable
bullseye0.16.12-2vulnerable
trixie, bookworm0.17.21-1vulnerable
sid0.18.6+ds-3vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruamel.yamlsource(unstable)(unfixed)unimportant

Notes

This is a well-known design deficiency in pyyaml (of which ruamel.yaml is derived),
various CVE IDs have been assigned to applications misusing the API over the years.
pyyaml 5.1 changed the default hebaviour

Search for package or bug name: Reporting problems