Bug 1769661 (CVE-2019-17626) - CVE-2019-17626 python-reportlab: code injection in colors.py allows attacker to execute code
Summary: CVE-2019-17626 python-reportlab: code injection in colors.py allows attacker ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-17626
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1769662 1773857 1775817 1788551 1788552 1788553 1788554 1788555 1788556
Blocks: 1769663
TreeView+ depends on / blocked
 
Reported: 2019-11-07 06:35 UTC by Dhananjay Arunesh
Modified: 2021-02-16 21:06 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A code injection vulnerability in python-reportlab allows an attacker to execute code while parsing a color attribute. An application that uses python-reportlab to parse untrusted input files may be vulnerable to this flaw and allow remote code execution.
Clone Of:
Environment:
Last Closed: 2020-01-21 20:09:55 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:0195 0 None None None 2020-01-21 22:32:21 UTC
Red Hat Product Errata RHSA-2020:0197 0 None None None 2020-01-21 19:18:16 UTC
Red Hat Product Errata RHSA-2020:0201 0 None None None 2020-01-22 12:54:06 UTC
Red Hat Product Errata RHSA-2020:0230 0 None None None 2020-01-27 08:40:56 UTC

Description Dhananjay Arunesh 2019-11-07 06:35:44 UTC
A vulnerability was found in ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.


Reference: 
https://bitbucket.org/rptlab/reportlab/issues/199/eval-in-colorspy-leads-to-remote-code
https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md

Comment 1 Dhananjay Arunesh 2019-11-07 06:36:08 UTC
Created python-reportlab tracking bugs for this issue:

Affects: fedora-all [bug 1769662]

Comment 7 Riccardo Schirone 2020-01-07 13:38:10 UTC
Applications that use python-reportlab to generate PDFs and accept untrusted input that may be evaluated as a color for an element of the generated PDF, could be vulnerable to this flaw. It allows a possibly remote attacker to run any python code on the system.

Comment 10 Riccardo Schirone 2020-01-07 13:56:50 UTC
Mitigation:

No known mitigation available.

Comment 14 errata-xmlrpc 2020-01-21 19:18:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:0197 https://access.redhat.com/errata/RHSA-2020:0197

Comment 15 Product Security DevOps Team 2020-01-21 20:09:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-17626

Comment 16 errata-xmlrpc 2020-01-21 22:32:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0195 https://access.redhat.com/errata/RHSA-2020:0195

Comment 17 errata-xmlrpc 2020-01-22 12:54:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0201 https://access.redhat.com/errata/RHSA-2020:0201

Comment 18 errata-xmlrpc 2020-01-27 08:40:54 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0230 https://access.redhat.com/errata/RHSA-2020:0230

Comment 19 Jason Shepherd 2020-12-22 23:18:28 UTC
Statement:

This vulnerability will not be fixed in Red Hat Quay because it only affects a non-supported feature which is disabled behind a feature flag.


Note You need to log in before you can comment on or make changes to this bug.