CVE-2021-3828 - log back

CVE-2021-3828 edited at 05 Oct 2021 22:21:38
Description
- nltk is vulnerable to an inefficient regular expression complexity, resulting in denial of service.
+ nltk before version 3.6.4 is vulnerable to an inefficient regular expression complexity, resulting in denial of service.
CVE-2021-3828 edited at 27 Sep 2021 14:22:59
Severity
- Unknown
+ Low
Remote
- Unknown
+ Remote
Type
- Unknown
+ Denial of service
Description
+ nltk is vulnerable to an inefficient regular expression complexity, resulting in denial of service.
References
+ https://huntr.dev/bounties/d19aed43-75bc-4a03-91a0-4d0bb516bc32/
+ https://github.com/nltk/nltk/pull/2816
+ https://github.com/nltk/nltk/commit/277711ab1dec729e626b27aab6fa35ea5efbd7e6
Notes
CVE-2021-3828 created at 27 Sep 2021 14:21:12