PyYAML: Arbitrary code execution A flaw in PyYAML might allow attackers to execute arbitrary code. pyyaml 2020-03-19 2020-03-19 659348 local, remote 5.1 5.1

PyYAML is a YAML parser and emitter for Python.

It was found that using yaml.load() API on untrusted input could lead to arbitrary code execution.

A remote attacker could entice a user to process specially crafted input in an application using yaml.load() from PyYAML, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

There is no known workaround at this time.

All PyYAML users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-python/pyyaml-5.1"
CVE-2017-18342 whissi whissi