Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Pygments
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Pygments
ID: 201612-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Dezember 2016, 16:35
Referenzen: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8557
Applikationen: Pygments

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Neww88Oo6Omo4KULr0dpdQr79eXEj87En
Content-Type: multipart/mixed;
boundary="GqIP8HjVEn2mEi4wpCwPTKRfiJGLGP5JN"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <5cd80ad6-c46a-7724-3af5-5cdf9472de7e@gentoo.org>
Subject: [ GLSA 201612-05 ] Pygments: Arbitrary code execution

--GqIP8HjVEn2mEi4wpCwPTKRfiJGLGP5JN
Content-Type: multipart/alternative;
boundary="------------1C60138F39D71EDA8BA73DF5"

This is a multi-part message in MIME format.
--------------1C60138F39D71EDA8BA73DF5
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pygments: Arbitrary code execution
Date: December 04, 2016
Bugs: #564478
ID: 201612-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Pygments is vulnerable to remote code execution if an attacker is
allowed to specify the font name.

Background
==========

Pygments is a generic syntax highlighter suitable for use in code
hosting, forums, wikis or other applications that need to prettify
source code.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pygments < 2.0.2-r1 >= 2.0.2-r1

Description
===========

A vulnerability in FontManager's _get_nix_font_path function allows
shell metacharacters to be passed in a font name.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pygments users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=dev-python/pygments-2.0.2-r1"

References
==========

[ 1 ] CVE-2015-8557
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8557

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------1C60138F39D71EDA8BA73DF5
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pygments: Arbitrary code execution
Date: December 04, 2016
Bugs: #564478
ID: 201612-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Pygments is vulnerable to remote code execution if an attacker is
allowed to specify the font name.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Pygments is a generic syntax highlighter suitable for use in code
hosting, forums, wikis or other applications that need to prettify
source code.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/pygments &lt; 2.0.2-r1 &gt;=3D
2.0.=
2-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in FontManager's _get_nix_font_path function allows
shell metacharacters to be passed in a font name.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Pygments users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-python/pygments-2.0.2-r1=
"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-8557
<a class=3D"moz-txt-link-freetext" href=3D"http://web.nvd.nist.gov/=
view/vuln/detail?vulnId=3DCVE-2015-8557">http://web.nvd.nist.gov/view/vul=
n/detail?vulnId=3DCVE-2015-8557</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-05">https://security.gentoo.org/glsa/201612-05</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------1C60138F39D71EDA8BA73DF5--

--GqIP8HjVEn2mEi4wpCwPTKRfiJGLGP5JN--

--Neww88Oo6Omo4KULr0dpdQr79eXEj87En
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ7BAEBCgBmBQJYQ7zTXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/OE0P+JY3feImKWQnE6MM+1BmySYm
2Cm8YMSAQq3EII+BAyoX7Vmue2WdGObk1uB4KcK6P8p016nwzyYqWJXZ34V+jOM8
d3XJ4Qs7kc+0scWfAUkwFG+3fqCKx+cUOtng/1bvgc7dv+qTfMDdVS7KJh+sz19a
H6li3J8M0THCc19p1X24T+EyTHfSwkEAgLot4oFpiIFaeFw6MncGShv1rnMM0Awq
9EWpzF6Bm42LbCA0PNOuJWh9yoNBvQFZjQ+giSd5s6BGvW90veKbFFaLnVSpGonl
hsgVVYoBTFZl4v5TYcbbA3kNDSOtKoBmnb85y79DKSeoIKTIOeb4DuiJVr9kHGDY
JMtZmHNv/X2jamdiFIJUz20YPkoHoN8+QXe3DN8GP0d7b9YLQjA9SemGFq9cvJcG
Wm5+AISBpzvVlB6F62BGBWBbcvHKbj1eKP8nYSSdhytSpUZRHLzN0joGJY19YEYz
1TaNSb1Y7OX2O0/qCA0mueJ41i30KBnRPKfEzVeDUbFW1wrpNHvW4yei7/jvCpMO
uCFWqqw0vAhZBj9nJT9N9f7ixdyDGDrNY05pJ2yyCqmBO0hswV3xg4iOkEOz7ORn
lazFwgOoyX5+l0FbDl9CiU05ZYTV3xgoCFGL7+Y9W+5nCvEjzI0TuD/iiOsGpkzA
cu3zfCmIbgYjudx90to=
=JeZY
-----END PGP SIGNATURE-----

--Neww88Oo6Omo4KULr0dpdQr79eXEj87En--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung