Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8557

Published: 16 December 2015

The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.

Priority

Medium

Cvss 3 Severity Score

9.0

Score breakdown

Status

Package Release Status
pygments
Launchpad, Ubuntu, Debian
precise
Released (1.4+dfsg-2ubuntu0.1)
trusty
Released (1.6+dfsg-1ubuntu1.1)
upstream Needs triage

vivid
Released (2.0.1+dfsg-1svn1.1)
wily
Released (2.0.1+dfsg-1.1svn1.1)
Patches:
upstream: https://bitbucket.org/birkenfeld/pygments-main/commits/0036ab1c99e256298094505e5e92f

Severity score breakdown

Parameter Value
Base score 9.0
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H