CVE-2019-17626

NameCVE-2019-17626
DescriptionReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<span color="' followed by arbitrary Python code.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2112-1, DSA-4663-1
Debian Bugs942763

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-reportlab (PTS)jessie, jessie (lts)3.1.8-3+deb8u2fixed
stretch (security)3.3.0-2+deb9u1fixed
stretch (lts), stretch3.3.0-2+deb9u2fixed
buster3.5.13-1+deb10u1fixed
buster (security)3.5.13-1+deb10u2fixed
bullseye3.5.59-2fixed
bookworm3.6.12-1fixed
trixie4.1.0-4fixed
sid4.2.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-reportlabsourcewheezy(unfixed)end-of-life
python-reportlabsourcejessie3.1.8-3+deb8u2DLA-2112-1
python-reportlabsourcestretch3.3.0-2+deb9u1DSA-4663-1
python-reportlabsourcebuster3.5.13-1+deb10u1DSA-4663-1
python-reportlabsource(unstable)3.5.34-1942763

Notes

https://bitbucket.org/rptlab/reportlab/issues/199/eval-in-colorspy-leads-to-remote-code
Minimal patch in https://bitbucket.org/rptlab/reportlab/issues/199/eval-in-colorspy-leads-to-remote-code#comment-55887892
but upstream did make the bugreport private.

Search for package or bug name: Reporting problems