CVE-2021-44686

calibre before 5.32.0 contains a regular expression that is vulnerable to ReDoS (Regular Expression Denial of Service) in html_preprocess_rules in ebooks/conversion/preprocess.py.
Configurations

Configuration 1 (hide)

cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

03 May 2022, 16:04

Type Values Removed Values Added
CWE CWE-770 CWE-400

04 Jan 2022, 16:09

Type Values Removed Values Added
References (MISC) https://github.com/dwisiswant0/advisory/issues/18 - Exploit, Third Party Advisory (MISC) https://github.com/dwisiswant0/advisory/issues/18 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://bugs.launchpad.net/calibre/+bug/1951979 - Exploit, Vendor Advisory (MISC) https://bugs.launchpad.net/calibre/+bug/1951979 - Exploit, Issue Tracking, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7QKFPYJ23KG6WJ5NIYAM4N2NWZCLQGL/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7QKFPYJ23KG6WJ5NIYAM4N2NWZCLQGL/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

22 Dec 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7QKFPYJ23KG6WJ5NIYAM4N2NWZCLQGL/ -

07 Dec 2021, 13:58

Type Values Removed Values Added
CPE cpe:2.3:a:calibre-ebook:calibre:*:*:*:*:*:*:*:*
References (MISC) https://github.com/dwisiswant0/advisory/issues/18 - (MISC) https://github.com/dwisiswant0/advisory/issues/18 - Exploit, Third Party Advisory
References (MISC) https://github.com/kovidgoyal/calibre/compare/v5.31.1...v5.32.0 - (MISC) https://github.com/kovidgoyal/calibre/compare/v5.31.1...v5.32.0 - Patch, Third Party Advisory
References (MISC) https://bugs.launchpad.net/calibre/+bug/1951979 - (MISC) https://bugs.launchpad.net/calibre/+bug/1951979 - Exploit, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-770

07 Dec 2021, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-07 00:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-44686

Mitre link : CVE-2021-44686

CVE.ORG link : CVE-2021-44686


JSON object : View

Products Affected

calibre-ebook

  • calibre

fedoraproject

  • fedora
CWE
CWE-400

Uncontrolled Resource Consumption