pysec-2019-117
Vulnerability from pysec
Published
2019-10-16 12:15
Modified
2020-07-27 03:15
Details
ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "reportlab", "purl": "pkg:pypi/reportlab" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.5.28" } ], "type": "ECOSYSTEM" } ], "versions": [ "2.0", "2.3", "2.4", "2.5", "2.6", "2.7", "3.0", "3.1.8", "3.1.44", "3.2.0", "3.3.0", "3.4.0", "3.5.0", "3.5.1", "3.5.2", "3.5.4", "3.5.5", "3.5.6", "3.5.8", "3.5.9", "3.5.10", "3.5.11", "3.5.12", "3.5.13", "3.5.16", "3.5.17", "3.5.18", "3.5.19", "3.5.20", "3.5.21", "3.5.23", "3.5.26" ] } ], "aliases": [ "CVE-2019-17626", "GHSA-qpg2-vx7j-3869" ], "details": "ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with \u0027\u003cspan color=\"\u0027 followed by arbitrary Python code.", "id": "PYSEC-2019-117", "modified": "2020-07-27T03:15:00Z", "published": "2019-10-16T12:15:00Z", "references": [ { "type": "WEB", "url": "https://bitbucket.org/rptlab/reportlab/issues/199/eval-in-colorspy-leads-to-remote-code" }, { "type": "WEB", "url": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2020:0197" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2020:0195" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZZPHP2BJSTP4IYCSJRQINP763IHO6ASL/" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2020:0201" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2020:0230" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSCTOE3DITFICY2XKBYZ5WAF5TSQ52DM/" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00002.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4273-1/" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00019.html" }, { "type": "ADVISORY", "url": "https://www.debian.org/security/2020/dsa-4663" }, { "type": "ADVISORY", "url": "https://security.gentoo.org/glsa/202007-35" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-qpg2-vx7j-3869" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.