CVE-2019-7653

critical

Description

The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory.

References

https://usn.ubuntu.com/4535-1/

https://lists.debian.org/debian-lts-announce/2021/12/msg00026.html

https://lists.debian.org/debian-lts-announce/2019/03/msg00019.html

Details

Source: Mitre, NVD

Published: 2019-02-09

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical