The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-01-08T20:00:00

Updated: 2024-08-06T08:20:43.361Z

Reserved: 2015-12-14T00:00:00

Link: CVE-2015-8557

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-08T20:59:02.233

Modified: 2017-07-01T01:29:26.593

Link: CVE-2015-8557

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-09-28T00:00:00Z

Links: CVE-2015-8557 - Bugzilla