Vulnerability CVE-2015-8557


Published: 2016-01-08

Description:
The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Pygments -> Pygments 
Canonical -> Ubuntu linux 

 References:
http://packetstormsecurity.com/files/133823/Pygments-FontManager._get_nix_font_path-Shell-Injection.html
http://seclists.org/fulldisclosure/2015/Oct/4
http://www.debian.org/security/2016/dsa-3445
http://www.openwall.com/lists/oss-security/2015/12/14/17
http://www.openwall.com/lists/oss-security/2015/12/14/6
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.ubuntu.com/usn/USN-2862-1
https://bitbucket.org/birkenfeld/pygments-main/pull-requests/501/fix-shell-injection-in/diff
https://security.gentoo.org/glsa/201612-05

Copyright 2024, cxsecurity.com

 

Back to Top