Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8557

Publication date 16 December 2015

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.0 · Critical

Score breakdown

The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.

Status

Package Ubuntu Release Status
pygments 15.10 wily
Fixed 2.0.1+dfsg-1.1svn1.1
15.04 vivid
Fixed 2.0.1+dfsg-1svn1.1
14.04 LTS trusty
Fixed 1.6+dfsg-1ubuntu1.1
12.04 LTS precise
Fixed 1.4+dfsg-2ubuntu0.1

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
pygments

Severity score breakdown

Parameter Value
Base score 9.0 · Critical
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2862-1
    • Pygments vulnerability
    • 7 January 2016

Other references