Advisories ยป MGASA-2020-0059

Updated python-reportlab packages fix security vulnerability

Publication date: 28 Jan 2020
Modification date: 28 Jan 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2019-17626

Description

A code injection vulnerability in python-reportlab allows an attacker to
execute code while parsing a color attribute. An application that uses
python-reportlab to parse untrusted input files may be vulnerable to
this flaw and allow remote code execution (CVE-2019-17626).
                

References

SRPMS

7/core