Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17626

Published: 16 October 2019

ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.

Notes

AuthorNote
leosilva
the first commit in the bug, according to the comments
doesn't fix the bug, also it breaks some tests.
mdeslaur
the second commit uses a significant amount of code and may
not be licensed correctly.
See comment from Marek Kasik for minimal patch from Red Hat.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
python-reportlab
Launchpad, Ubuntu, Debian
bionic
Released (3.4.0-3ubuntu0.1)
disco Ignored
(end of life)
eoan
Released (3.5.23-1ubuntu0.1)
trusty Does not exist

upstream Needs triage

xenial
Released (3.3.0-1ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H