Executive Summary

Summary
Title python-reportlab security update
Informations
Name DSA-4663 First vendor Publication 2020-04-25
Vendor Debian Last vendor Modification 2020-04-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that python-reportlab, a Python library to create PDF documents, is prone to a code injection vulnerability while parsing a color attribute. An attacker can take advantage of this flaw to execute arbitrary code if a specially crafted document is processed.

For the oldstable distribution (stretch), this problem has been fixed in version 3.3.0-2+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 3.5.13-1+deb10u1.

We recommend that you upgrade your python-reportlab packages.

For the detailed security status of python-reportlab please refer to its security tracker page at: https://security-tracker.debian.org/tracker/python-reportlab

Original Source

Url : http://www.debian.org/security/2020/dsa-4663

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-91 XML Injection (aka Blind XPath Injection)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:43
  • Multiple Updates
2020-04-25 13:17:52
  • First insertion