Lucene search

K
debianDebianDEBIAN:DLA-2600-1:15199
HistoryMar 19, 2021 - 5:21 p.m.

[SECURITY] [DLA 2600-1] pygments security update

2021-03-1917:21:51
lists.debian.org
35

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.1%


Debian LTS Advisory DLA-2600-1 [email protected]
https://www.debian.org/lts/security/ Chris Lamb
March 19, 2021 https://wiki.debian.org/LTS


Package : pygments
Version : 2.2.0+dfsg-1+deb9u2
CVE ID : CVE-2021-27291

It was discovered that there was a series of denial of service
vulnerabilities in Pygments, a popular syntax highlighting library
for Python.

A number of regular expressions had exponential or cubic worst-case
complexity which could cause a remote denial of service (DoS) when
provided with malicious input.

For Debian 9 "Stretch", this problem has been fixed in version
2.2.0+dfsg-1+deb9u2.

We recommend that you upgrade your pygments packages.

For the detailed security status of pygments please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pygments

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.01 Low

EPSS

Percentile

83.1%