CVE-2019-7653

The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory.
References
Link Resource
https://bugs.debian.org/921751 Exploit Mailing List
https://lists.debian.org/debian-lts-announce/2019/03/msg00019.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4535-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/12/msg00026.html Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:rdflib_project:rdflib:4.2.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Information

Published : 2019-02-09 03:29

Updated : 2022-04-06 06:26


NVD link : CVE-2019-7653

Mitre link : CVE-2019-7653

Products Affected
No products.
CWE