Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in RDFLib
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in RDFLib
ID: USN-4535-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS
Datum: Mi, 23. September 2020, 23:19
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7653
Applikationen: RDFLib

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4823251584422287874==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="NCylYZnxdTFcciOSWtvaVF7BGzDzMBFVK"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--NCylYZnxdTFcciOSWtvaVF7BGzDzMBFVK
Content-Type: multipart/mixed;
boundary="2OPI4clsUnh64sOQCIsJcTAOorH5jQukW"

--2OPI4clsUnh64sOQCIsJcTAOorH5jQukW
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable
Content-Language: en-US

==========================================================================
Ubuntu Security Notice USN-4535-1
September 23, 2020

rdflib vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

RDFLib could be made to made to execute arbitrary code if it were running
in a directory with a specially crafted file.

Software Description:
- rdflib: Pure Python package for working with RDF

Details:

Gabriel Corona discovered that RDFLib did not properly load modules on the
command-line. An attacker could possibly use this issue to cause RDFLib to
execute arbitrary code. (CVE-2019-7653)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
python-rdflib 4.1.2-3+deb8u1build0.16.04.1
python-rdflib-tools 4.1.2-3+deb8u1build0.16.04.1
python3-rdflib 4.1.2-3+deb8u1build0.16.04.1

After a standard system update you need to restart any applications that
make use of RDFLib to make all the necessary changes.

References:
https://usn.ubuntu.com/4535-1
CVE-2019-7653

Package Information:
https://launchpad.net/ubuntu/+source/rdflib/4.1.2-3+deb8u1build0.16.04.1



--2OPI4clsUnh64sOQCIsJcTAOorH5jQukW--

--NCylYZnxdTFcciOSWtvaVF7BGzDzMBFVK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEElnO/d49FoUPK9fwytGdj0GOh2+wFAl9riNcACgkQtGdj0GOh
2+zsZQgA04f/ZBrjtYuTXDXp5ATcNLJVzxKdh+DSa4/fjhNCcHuaKEC6kjA9nv/f
V+VWmoi133+0u7n5WzKN4Yr3Q64xvVmhOwC+IqzJmvKN7U4vUUBvrY3lKN4Xqd7O
0mVYbdRiEINNtDss/tv84HZ/J97q1gCV1kZRpPTHD5rSYGbFYcTDrTz2sH5ZcMaF
mLkxNLlmNEX+/aFyChGIXujeyX5sJPiPqO8avckyX/RY4ohXTQJZppEB/+Q/uGog
aVxnUKnGXYaK5dOIMSJ04pEocjHR37h7oJPCTscnZOdirzFSHLis83eGafSGXmns
SfoNSc8hYTNLU4X46W+VWPeEwMPWvw==
=Py/0
-----END PGP SIGNATURE-----

--NCylYZnxdTFcciOSWtvaVF7BGzDzMBFVK--


--===============4823251584422287874==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4823251584422287874==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung