MGASA-2021-0245 - Updated python-pygments packages fix a security vulnerability

Publication date: 13 Jun 2021
URL: https://advisories.mageia.org/MGASA-2021-0245.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2021-27291

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse
programming languages rely heavily on regular expressions. Some of the
regular expressions have exponential or cubic worst-case complexity and 
are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a 
denial of service (CVE-2021-27291).

References:
- https://bugs.mageia.org/show_bug.cgi?id=28982
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/GSJRFHALQ7E3UV4FFMFU2YQ6LUDHAI55/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27291

SRPMS:
- 7/core/python-pygments-2.3.1-1.2.mga7

Mageia 2021-0245: python-pygments security update

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions

Summary

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service (CVE-2021-27291).

References

- https://bugs.mageia.org/show_bug.cgi?id=28982

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/GSJRFHALQ7E3UV4FFMFU2YQ6LUDHAI55/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27291

Resolution

MGASA-2021-0245 - Updated python-pygments packages fix a security vulnerability

SRPMS

- 7/core/python-pygments-2.3.1-1.2.mga7

Severity
Publication date: 13 Jun 2021
URL: https://advisories.mageia.org/MGASA-2021-0245.html
Type: security
CVE: CVE-2021-27291

Related News