Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17626

Publication date 16 October 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.

Read the notes from the security team

Status

Package Ubuntu Release Status
python-reportlab 19.10 eoan
Fixed 3.5.23-1ubuntu0.1
19.04 disco Ignored
18.04 LTS bionic
Fixed 3.4.0-3ubuntu0.1
16.04 LTS xenial
Fixed 3.3.0-1ubuntu0.1
14.04 LTS trusty Not in release

Notes


leosilva

the first commit in the bug, according to the comments doesn't fix the bug, also it breaks some tests.


mdeslaur

the second commit uses a significant amount of code and may not be licensed correctly. See comment from Marek Kasik for minimal patch from Red Hat.

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-4273-1
    • ReportLab vulnerability
    • 6 February 2020

Other references