Code Injection Vulnerability in Debian python-rdflib-tools 4.2.2-1 Package

Code Injection Vulnerability in Debian python-rdflib-tools 4.2.2-1 Package

CVE-2019-7653 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory.

Learn more about our Cis Benchmark Audit For Debian Linux.