Upstream information
Description
In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service.SUSE information
Overall state of this security issue: Resolved
This issue is currently rated as having important severity.
National Vulnerability Database | |
---|---|
Base Score | 5 |
Vector | AV:N/AC:L/Au:N/C:N/I:N/A:P |
Access Vector | Network |
Access Complexity | Low |
Authentication | None |
Confidentiality Impact | None |
Integrity Impact | None |
Availability Impact | Partial |
National Vulnerability Database | SUSE | |
---|---|---|
Base Score | 7.5 | 7.5 |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Attack Vector | Network | Network |
Attack Complexity | Low | Low |
Privileges Required | None | None |
User Interaction | None | None |
Scope | Unchanged | Unchanged |
Confidentiality Impact | None | None |
Integrity Impact | None | None |
Availability Impact | High | High |
CVSSv3 Version | 3.1 | 3.1 |
SUSE Security Advisories:
- SUSE-SU-2021:3814-1, published Mon Nov 29 17:17:55 UTC 2021
- SUSE-SU-2021:3839-1, published Wed Dec 1 21:22:12 UTC 2021
- SUSE-SU-2021:3840-1, published Wed Dec 1 20:19:03 UTC 2021
- SUSE-SU-2021:3841-1, published Wed Dec 1 20:55:59 UTC 2021
- openSUSE-SU-2021:1521-1, published Fri Dec 3 21:43:02 2021
- openSUSE-SU-2021:3839-1, published Thu Dec 2 00:42:13 2021
- openSUSE-SU-2021:3841-1, published Thu Dec 2 00:42:13 2021
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
Image SLES12-SP4-Azure-BYOS Image SLES12-SP4-SAP-Azure Image SLES12-SP4-SAP-Azure-BYOS Image SLES12-SP5-Azure-BYOS Image SLES12-SP5-Azure-Basic-On-Demand Image SLES12-SP5-Azure-HPC-BYOS Image SLES12-SP5-Azure-HPC-On-Demand Image SLES12-SP5-Azure-SAP-BYOS Image SLES12-SP5-Azure-SAP-On-Demand Image SLES12-SP5-Azure-Standard-On-Demand |
| |
Image SLES15-Azure-BYOS Image SLES15-SAP-Azure Image SLES15-SAP-Azure-BYOS |
| |
Image SLES15-SP1-Azure-BYOS Image SLES15-SP1-Azure-HPC-BYOS Image SLES15-SP1-SAP-Azure Image SLES15-SP1-SAP-Azure-BYOS Image SLES15-SP1-SAPCAL-Azure Image SLES15-SP2-BYOS-Azure Image SLES15-SP2-HPC-BYOS-Azure Image SLES15-SP2-Manager-4-1-Proxy-BYOS-Azure Image SLES15-SP2-Manager-4-1-Server-BYOS-Azure Image SLES15-SP2-SAP-Azure Image SLES15-SP2-SAP-BYOS-Azure |
| |
Image SLES15-SP3-BYOS-Azure Image SLES15-SP3-HPC-Azure Image SLES15-SP3-HPC-BYOS-Azure Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure Image SLES15-SP3-SAP-Azure Image SLES15-SP3-SAP-BYOS-Azure Image SLES15-SP3-SAPCAL-Azure Image SLES15-SP4-Azure-Basic Image SLES15-SP4-Azure-Standard Image SLES15-SP4-HPC Image SLES15-SP4-HPC-Azure Image SLES15-SP5-SAP-Azure |
| |
SUSE CaaS Platform 4.0 |
| Patchnames: SUSE-SUSE-CAASP-4.0-2021-3840 |
SUSE Enterprise Storage 6 |
| Patchnames: SUSE-Storage-6-2021-3840 |
SUSE Enterprise Storage 7.1 SUSE Linux Enterprise Desktop 15 SP3 SUSE Linux Enterprise High Performance Computing 15 SP3 SUSE Linux Enterprise Module for Basesystem 15 SP3 SUSE Linux Enterprise Server 15 SP3 SUSE Linux Enterprise Server for SAP Applications 15 SP3 SUSE Manager Proxy 4.2 SUSE Manager Retail Branch Server 4.2 SUSE Manager Server 4.2 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP3-2021-3839 |
SUSE Enterprise Storage 7 SUSE Linux Enterprise Desktop 15 SP2 SUSE Linux Enterprise High Performance Computing 15 SP2 SUSE Linux Enterprise Module for Basesystem 15 SP2 SUSE Linux Enterprise Server 15 SP2 SUSE Linux Enterprise Server for SAP Applications 15 SP2 SUSE Manager Proxy 4.1 SUSE Manager Retail Branch Server 4.1 SUSE Manager Server 4.1 |
| Patchnames: SUSE-SLE-Module-Basesystem-15-SP2-2021-3840 |
SUSE Liberty Linux 8 |
| Patchnames: RHSA-2021:4139 RHSA-2021:4150 RHSA-2021:4151 |
SUSE Linux Enterprise Desktop 15 SP4 SUSE Linux Enterprise High Performance Computing 15 SP4 SUSE Linux Enterprise Module for Basesystem 15 SP4 SUSE Linux Enterprise Server 15 SP4 SUSE Linux Enterprise Server for SAP Applications 15 SP4 SUSE Manager Proxy 4.3 SUSE Manager Retail Branch Server 4.3 SUSE Manager Server 4.3 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP4 GA python-Pygments-2.6.1-4.3.1 SUSE Linux Enterprise Module for Basesystem 15 SP4 GA python3-Pygments-2.6.1-4.3.1 |
SUSE Linux Enterprise Desktop 15 SP5 SUSE Linux Enterprise High Performance Computing 15 SP5 SUSE Linux Enterprise Module for Basesystem 15 SP5 SUSE Linux Enterprise Server 15 SP5 SUSE Linux Enterprise Server for SAP Applications 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP5 GA python-Pygments-2.6.1-4.3.1 SUSE Linux Enterprise Module for Basesystem 15 SP5 GA python3-Pygments-2.6.1-4.3.1 |
SUSE Linux Enterprise Desktop 15 SP6 SUSE Linux Enterprise High Performance Computing 15 SP6 SUSE Linux Enterprise Server 15 SP6 SUSE Linux Enterprise Server for SAP Applications 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP6 GA python-Pygments-2.6.1-4.3.1 SUSE Linux Enterprise Module for Basesystem 15 SP6 GA python3-Pygments-2.6.1-4.3.1 SUSE Linux Enterprise Module for Python 3 15 SP6 GA python311-Pygments-2.15.1-150400.7.3.9 |
SUSE Linux Enterprise High Performance Computing 12 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12 SP5 |
| Patchnames: SUSE-SLE-Module-Public-Cloud-12-2021-3814 |
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS |
| Patchnames: SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3840 |
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS |
| Patchnames: SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3840 |
SUSE Linux Enterprise High Performance Computing 15-ESPOS SUSE Linux Enterprise High Performance Computing 15-LTSS |
| Patchnames: SUSE-SLE-Product-HPC-15-2021-3841 |
SUSE Linux Enterprise Module for Basesystem 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Basesystem 15 SP6 GA python-Pygments-2.6.1-4.3.1 SUSE Linux Enterprise Module for Basesystem 15 SP6 GA python3-Pygments-2.6.1-4.3.1 |
SUSE Linux Enterprise Module for Package Hub 15 SP2 |
| Patchnames: SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-3841 |
SUSE Linux Enterprise Module for Package Hub 15 SP3 |
| Patchnames: SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-3841 |
SUSE Linux Enterprise Module for Package Hub 15 SP4 |
| Patchnames: SUSE Linux Enterprise Module for Package Hub 15 SP4 GA python-Pygments-2.2.0-4.9.1 |
SUSE Linux Enterprise Module for Package Hub 15 SP5 |
| Patchnames: SUSE Linux Enterprise Module for Package Hub 15 SP5 GA python-Pygments-2.2.0-4.9.1 |
SUSE Linux Enterprise Module for Python 3 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Python 3 15 SP6 GA python311-Pygments-2.15.1-150400.7.3.9 |
SUSE Linux Enterprise Server 15 SP1-BCL |
| Patchnames: SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3840 |
SUSE Linux Enterprise Server 15 SP1-LTSS |
| Patchnames: SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3840 |
SUSE Linux Enterprise Server 15-LTSS |
| Patchnames: SUSE-SLE-Product-SLES-15-2021-3841 |
SUSE Linux Enterprise Server for SAP Applications 15 SP1 |
| Patchnames: SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3840 |
SUSE Linux Enterprise Server for SAP Applications 15 |
| Patchnames: SUSE-SLE-Product-SLES_SAP-15-2021-3841 |
openSUSE Leap 15.2 |
| Patchnames: openSUSE-2021-1521 |
openSUSE Leap 15.3 |
| Patchnames: openSUSE-SLE-15.3-2021-3839 openSUSE-SLE-15.3-2021-3841 |
First public cloud image revisions this CVE is fixed in:
- microsoft/suse-manager-4-1-proxy-byos-v20211209
- microsoft/suse-manager-4-1-server-byos-v20211209
- microsoft/suse-manager-4-2-proxy-byos-v20211217
- microsoft/suse-manager-4-2-server-byos-v20211217
- microsoft/suse-sle-hpc-15-sp3-byos-v20220505-x86_64
- microsoft/suse-sle-hpc-15-sp3-byos-v20221110-x86_64
- microsoft/suse-sles-12-sp3-byos-v20220128
- microsoft/suse-sles-12-sp4-byos-v20220128
- microsoft/suse-sles-12-sp5-basic-v20211215
- microsoft/suse-sles-12-sp5-byos-v20211209
- microsoft/suse-sles-12-sp5-hpc-byos-v20211215
- microsoft/suse-sles-12-sp5-hpc-v20211215
- microsoft/suse-sles-12-sp5-v20211215
- microsoft/suse-sles-15-byos-v20220127
- microsoft/suse-sles-15-sp1-byos-v20220128
- microsoft/suse-sles-15-sp1-hpc-byos-v20220128
- microsoft/suse-sles-15-sp2-byos-v20220128
- microsoft/suse-sles-15-sp2-hpc-byos-v20220128
- microsoft/suse-sles-15-sp3-basic-v20211217
- microsoft/suse-sles-15-sp3-byos-v20211217
- microsoft/suse-sles-15-sp3-hpc-byos-v20220104
- microsoft/suse-sles-15-sp3-hpc-byos-v20220407-x86_64
- microsoft/suse-sles-15-sp3-hpc-v20211222
- microsoft/suse-sles-15-sp3-v20211219
- microsoft/suse-sles-sap-12-sp3-byos-v20220128
- microsoft/suse-sles-sap-12-sp3-v20220127
- microsoft/suse-sles-sap-12-sp4-byos-v20220128
- microsoft/suse-sles-sap-12-sp4-v20220127
- microsoft/suse-sles-sap-12-sp5-byos-v20211209
- microsoft/suse-sles-sap-12-sp5-v20211215
- microsoft/suse-sles-sap-15-byos-v20220128
- microsoft/suse-sles-sap-15-sp1-byos-v20220128
- microsoft/suse-sles-sap-15-sp1-v20220127
- microsoft/suse-sles-sap-15-sp2-byos-v20220128
- microsoft/suse-sles-sap-15-sp2-v20220127
- microsoft/suse-sles-sap-15-sp3-byos-v20211219
- microsoft/suse-sles-sap-15-sp3-v20211219
- microsoft/suse-sles-sap-15-v20220127
Status of this issue by product and package
Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.
Product(s) | Source package | State |
---|---|---|
Products under general support and receiving all security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Desktop 15 SP6 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 12 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP5 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP6 | python-Pygments | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP6 | python-Pygments | Released |
SUSE Linux Enterprise Module for Package Hub 15 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP6 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | python-Pygments | Released |
SUSE Manager Proxy 4.3 | python-Pygments | Released |
SUSE Manager Retail Branch Server 4.3 | python-Pygments | Released |
SUSE Manager Server 4.3 | python-Pygments | Released |
openSUSE Leap 15.5 | python-Pygments | Not affected |
Products under Long Term Service Pack support and receiving important and critical security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP4 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS | python-Pygments | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS | python-Pygments | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP4 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | python-Pygments | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | python-Pygments | Not affected |
SUSE Linux Enterprise Module for Basesystem 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP3 | python-Pygments | Released |
SUSE Linux Enterprise Module for Basesystem 15 SP4 | python-Pygments | Released |
SUSE Linux Enterprise Module for Public Cloud 12 | python-Pygments | Released |
SUSE Linux Enterprise Server 12 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP2-LTSS | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP3 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP3-LTSS | python-Pygments | Not affected |
SUSE Linux Enterprise Server 15 SP4 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP4-LTSS | python-Pygments | Not affected |
SUSE Linux Enterprise Server 15-ESPOS | python-Pygments | Released |
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 | python-Pygments | Released |
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP3 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | python-Pygments | Released |
Products past their end of life and not receiving proactive updates anymore. | ||
SUSE CaaS Platform 4.0 | python-Pygments | Released |
SUSE CaaS Platform 4.5 | python-Pygments | Released |
SUSE Enterprise Storage 6 | python-Pygments | Released |
SUSE Enterprise Storage 7 | python-Pygments | Released |
SUSE Enterprise Storage 7.1 | python-Pygments | Released |
SUSE Linux Enterprise Desktop 15 | python-Pygments | Affected |
SUSE Linux Enterprise Desktop 15 SP1 | python-Pygments | Affected |
SUSE Linux Enterprise Desktop 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Desktop 15 SP3 | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 | python-Pygments | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP1 | python-Pygments | Affected |
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15-ESPOS | python-Pygments | Released |
SUSE Linux Enterprise High Performance Computing 15-LTSS | python-Pygments | Released |
SUSE Linux Enterprise Module for Basesystem 15 | python-Pygments | Affected |
SUSE Linux Enterprise Module for Basesystem 15 SP1 | python-Pygments | Affected |
SUSE Linux Enterprise Module for Package Hub 15 | python-Pygments | Unsupported |
SUSE Linux Enterprise Module for Package Hub 15 SP1 | python-Pygments | Unsupported |
SUSE Linux Enterprise Module for Package Hub 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Module for Package Hub 15 SP3 | python-Pygments | Released |
SUSE Linux Enterprise Module for Package Hub 15 SP4 | python-Pygments | Released |
SUSE Linux Enterprise Real Time 15 SP2 | python-Pygments | Released |
SUSE Linux Enterprise Real Time 15 SP3 | python-Pygments | Not affected |
SUSE Linux Enterprise Real Time 15 SP4 | python-Pygments | Not affected |
SUSE Linux Enterprise Server 12 | python-Pygments | Released |
SUSE Linux Enterprise Server 12 SP3 | python-Pygments | Released |
SUSE Linux Enterprise Server 12 SP4 | python-Pygments | Released |
SUSE Linux Enterprise Server 15 | python-Pygments | Affected |
SUSE Linux Enterprise Server 15 SP1 | python-Pygments | Affected |
SUSE Linux Enterprise Server 15 SP1-BCL | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP1-LTSS | python-Pygments | Released |
SUSE Linux Enterprise Server 15 SP2-BCL | python-Pygments | Affected |
SUSE Linux Enterprise Server 15 SP3-BCL | python-Pygments | Not affected |
SUSE Linux Enterprise Server 15-LTSS | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 12 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 | python-Pygments | Released |
SUSE Linux Enterprise Server for SAP Applications 15 SP1 | python-Pygments | Released |
SUSE Manager Proxy 4.0 | python-Pygments | Released |
SUSE Manager Proxy 4.1 | python-Pygments | Released |
SUSE Manager Proxy 4.2 | python-Pygments | Released |
SUSE Manager Retail Branch Server 4.0 | python-Pygments | Released |
SUSE Manager Retail Branch Server 4.1 | python-Pygments | Released |
SUSE Manager Retail Branch Server 4.2 | python-Pygments | Released |
SUSE Manager Server 4.0 | python-Pygments | Released |
SUSE Manager Server 4.1 | python-Pygments | Released |
SUSE Manager Server 4.2 | python-Pygments | Released |
openSUSE Leap 15.3 | python-Pygments | Not affected |
openSUSE Leap 15.4 | python-Pygments | Not affected |
SUSE Timeline for this CVE
CVE page created: Wed Mar 17 18:53:38 2021CVE page last modified: Wed Nov 27 11:50:42 2024