Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ReportLab
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ReportLab
ID: 202007-35
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 27. Juli 2020, 07:49
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-17626
Applikationen: reportlab

Originalnachricht


--Apple-Mail=_CF237A7F-4456-4C38-B4A9-346FCDA8C078
Content-Type: multipart/alternative;
boundary="Apple-Mail=_CEC045E6-5564-4A4E-9DD2-66FE2CCA52A9"


--Apple-Mail=_CEC045E6-5564-4A4E-9DD2-66FE2CCA52A9
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ReportLab: Arbitrary code execution
Date: July 27, 2020
Bugs: #710738
ID: 202007-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability allowing arbitrary code execution was found in
ReportLab.

Background
==========

ReportLab is an Open Source Python library for generating PDFs and
graphics.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/reportlab < 3.5.42 >= 3.5.42

Description
===========

ReportLab was found to be mishandling XML documents and may evaluate
the contents without checking for their safety.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ReportLab users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/reportlab-3.5.42"

References
==========

[ 1 ] CVE-2019-17626
https://nvd.nist.gov/vuln/detail/CVE-2019-17626

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-35

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_CEC045E6-5564-4A4E-9DD2-66FE2CCA52A9
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: ReportLab: Arbitrary code execution
Date: July 27, 2020
Bugs: #710738
ID: 202007-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability allowing arbitrary code execution was found in
ReportLab.

Background
==========

ReportLab is an Open Source Python library for generating PDFs and
graphics.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/reportlab &lt; 3.5.42 &gt;=
3.5.42

Description
===========

ReportLab was found to be mishandling XML documents and may evaluate
the contents without checking for their safety.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ReportLab users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=dev-python/reportlab-3.5.42"

References
==========

[ 1 ] CVE-2019-17626
<a href="https://nvd.nist.gov/vuln/detail/CVE-2019-17626" class="">https://nvd.nist.gov/vuln/detail/CVE-2019-17626</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-35" class="">https://security.gentoo.org/glsa/202007-35</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_CEC045E6-5564-4A4E-9DD2-66FE2CCA52A9--

--Apple-Mail=_CF237A7F-4456-4C38-B4A9-346FCDA8C078
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4g618UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m+riAQDrzYNlMf97w5x19isktoK6Yb67fYABdN+R7InxXfOwgQD/bvVbEPWiybfZ
7u1ziG3oStPgICue7/TCsDU9QJTZegw=
=b4qs
-----END PGP SIGNATURE-----

--Apple-Mail=_CF237A7F-4456-4C38-B4A9-346FCDA8C078--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung