CVE-2019-7653

The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory.
References
Link Resource
https://bugs.debian.org/921751 Exploit Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00019.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4535-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00026.html Mailing List Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:rdflib_project:rdflib:4.2.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-02-08 19:29

Updated : 2022-04-06 11:26


NVD link : CVE-2019-7653

Mitre link : CVE-2019-7653


JSON object : View

CWE
CWE-427

Uncontrolled Search Path Element

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

rdflib_project

  • rdflib