Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python-reportlab
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python-reportlab
ID: RHSA-2020:0230-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 27. Januar 2020, 13:54
Referenzen: https://access.redhat.com/security/cve/CVE-2019-17626
Applikationen: reportlab

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-reportlab security update
Advisory ID: RHSA-2020:0230-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0230
Issue date: 2020-01-27
CVE Names: CVE-2019-17626
=====================================================================

1. Summary:

An update for python-reportlab is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

Python-reportlab is a library used for generation of PDF documents.

Security Fix(es):

* python-reportlab: code injection in colors.py allows attacker to execute
code (CVE-2019-17626)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1769661 - CVE-2019-17626 python-reportlab: code injection in colors.py allows
attacker to execute code

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
python-reportlab-3.4.0-6.el8_0.2.src.rpm

ppc64le:
python-reportlab-debugsource-3.4.0-6.el8_0.2.ppc64le.rpm
python3-reportlab-3.4.0-6.el8_0.2.ppc64le.rpm
python3-reportlab-debuginfo-3.4.0-6.el8_0.2.ppc64le.rpm

x86_64:
python-reportlab-debugsource-3.4.0-6.el8_0.2.x86_64.rpm
python3-reportlab-3.4.0-6.el8_0.2.x86_64.rpm
python3-reportlab-debuginfo-3.4.0-6.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17626
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Vmsn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung