Debian DLA-2861-1 : rdflib - LTS security update

critical Nessus Plugin ID 156333

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2861 advisory.

- The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because python -m looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory. (CVE-2019-7653)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the rdflib packages.

For Debian 9 stretch, this problem has been fixed in version 4.2.1-2+deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=921751

https://security-tracker.debian.org/tracker/source-package/rdflib

https://www.debian.org/lts/security/2021/dla-2861

https://security-tracker.debian.org/tracker/CVE-2019-7653

https://packages.debian.org/source/stretch/rdflib

Plugin Details

Severity: Critical

ID: 156333

File Name: debian_DLA-2861.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/28/2021

Updated: 11/21/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-7653

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-rdflib, p-cpe:/a:debian:debian_linux:python-rdflib-doc, p-cpe:/a:debian:debian_linux:python-rdflib-tools, p-cpe:/a:debian:debian_linux:python3-rdflib, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/28/2021

Vulnerability Publication Date: 2/9/2019

Reference Information

CVE: CVE-2019-7653