-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0890
                         pygments security update
                               15 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pygments
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20270  

Reference:         ESB-2021.0849

Original Bulletin: 
   https://www.debian.org/lts/security/2021/dla-2590

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2590-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
March 12, 2021                                https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : pygments
Version        : 2.2.0+dfsg-1+deb9u1
CVE ID         : CVE-2021-20270
Debian Bug     : 984664

It was found that pygments, a generic syntax highlighter, is vulnerable
to a CPU exhaustion attack via a crafted SML file.

For Debian 9 stretch, this problem has been fixed in version
2.2.0+dfsg-1+deb9u1.

We recommend that you upgrade your pygments packages.

For the detailed security status of pygments please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pygments

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=A3XZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2JeZ
-----END PGP SIGNATURE-----