CVE-2021-27291

In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pygments:pygments:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE NVD-CWE-Other CWE-1333

23 May 2022, 22:35

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2021/dsa-4878 - (DEBIAN) https://www.debian.org/security/2021/dsa-4878 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSLD67LFGXOX2K5YNESSWAS4AGZIJTUQ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WSLD67LFGXOX2K5YNESSWAS4AGZIJTUQ/ - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00003.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00003.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00006.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/05/msg00006.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSJRFHALQ7E3UV4FFMFU2YQ6LUDHAI55/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSJRFHALQ7E3UV4FFMFU2YQ6LUDHAI55/ - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4889 - (DEBIAN) https://www.debian.org/security/2021/dsa-4889 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Information

Published : 2021-03-17 13:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-27291

Mitre link : CVE-2021-27291

CVE.ORG link : CVE-2021-27291


JSON object : View

Products Affected

pygments

  • pygments

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-1333

Inefficient Regular Expression Complexity