Lucene search

K
ubuntuUbuntuUSN-4535-1
HistorySep 23, 2020 - 12:00 a.m.

RDFLib vulnerability

2020-09-2300:00:00
ubuntu.com
35

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%

Releases

  • Ubuntu 16.04 ESM

Packages

  • rdflib - Pure Python package for working with RDF

Details

Gabriel Corona discovered that RDFLib did not properly load modules on the
command-line. An attacker could possibly use this issue to cause RDFLib to
execute arbitrary code. (CVE-2019-7653)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchpython-rdflib< 4.1.2-3+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpython-rdflib-doc< 4.1.2-3+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpython-rdflib-tools< 4.1.2-3+deb8u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchpython3-rdflib< 4.1.2-3+deb8u1build0.16.04.1UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%