CVE-2019-17626

CVE Details

Release Date:2019-10-16

Description


ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color=' followed by arbitrary Python code.

See more information about CVE-2019-17626 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (python-reportlab)ELSA-2020-01972020-01-21
Oracle Linux version 7 (python-reportlab)ELSA-2020-01952020-01-22
Oracle Linux version 8 (python-reportlab)ELSA-2020-02012020-01-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete