Python Pillow

CPE Details

Python Pillow
-
2021-07-14 15:42 +00:00
2021-07-15 13:38 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:python:pillow:-:*:*:*:*:*:*:*

Informations

Vendor

python

Product

pillow

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-50447 2024-01-18 23:00 +00:00 Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).
8.1
HIGH
CVE-2023-44271 2023-11-02 23:00 +00:00 An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.
7.5
HIGH
CVE-2022-45198 2022-11-13 23:00 +00:00 Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
7.5
HIGH
CVE-2022-45199 2022-11-13 23:00 +00:00 Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.
7.5
HIGH
CVE-2022-24303 2022-03-27 22:00 +00:00 Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.
9.1
CRITICAL
CVE-2022-22815 2022-01-06 23:00 +00:00 path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
6.5
MEDIUM
CVE-2022-22816 2022-01-06 23:00 +00:00 path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
6.5
MEDIUM
CVE-2022-22817 2022-01-06 23:00 +00:00 PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
9.8
CRITICAL
CVE-2021-28677 2021-06-02 13:18 +00:00 An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
7.5
HIGH
CVE-2021-28678 2021-06-02 13:16 +00:00 An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.
5.5
MEDIUM
CVE-2021-25288 2021-06-02 13:13 +00:00 An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.
9.1
CRITICAL
CVE-2021-25287 2021-06-02 13:13 +00:00 An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.
9.1
CRITICAL
CVE-2021-28675 2021-06-02 12:29 +00:00 An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.
5.5
MEDIUM
CVE-2021-28676 2021-06-01 22:00 +00:00 An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.
7.5
HIGH
CVE-2021-25293 2021-03-19 02:30 +00:00 An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.
7.5
HIGH
CVE-2021-25292 2021-03-19 02:30 +00:00 An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.
6.5
MEDIUM
CVE-2021-25291 2021-03-19 02:30 +00:00 An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.
7.5
HIGH
CVE-2021-25290 2021-03-19 02:29 +00:00 An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.
7.5
HIGH
CVE-2021-25289 2021-03-19 02:29 +00:00 An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
9.8
CRITICAL
CVE-2021-27921 2021-03-03 07:41 +00:00 Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.
7.5
HIGH
CVE-2021-27922 2021-03-03 07:41 +00:00 Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.
7.5
HIGH
CVE-2021-27923 2021-03-03 07:41 +00:00 Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.
7.5
HIGH
CVE-2020-35654 2021-01-12 07:06 +00:00 In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.
8.8
HIGH
CVE-2020-35653 2021-01-12 07:02 +00:00 In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.
7.1
HIGH
CVE-2020-10177 2020-06-25 16:33 +00:00 Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c.
5.5
MEDIUM
CVE-2020-11538 2020-06-25 16:32 +00:00 In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than CVE-2020-5311.
8.1
HIGH
CVE-2020-10994 2020-06-25 16:26 +00:00 In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds reads via a crafted JP2 file.
5.5
MEDIUM
CVE-2020-10379 2020-06-25 16:24 +00:00 In Pillow before 7.1.0, there are two Buffer Overflows in libImaging/TiffDecode.c.
7.8
HIGH
CVE-2020-10378 2020-06-25 16:22 +00:00 In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where state->shuffle is instructed to read beyond state->buffer.
5.5
MEDIUM
CVE-2019-19911 2020-01-05 20:57 +00:00 There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux running 64-bit Python this results in the process being terminated by the OOM killer.
7.5
HIGH
CVE-2020-5310 2020-01-02 23:52 +00:00 libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.
8.8
HIGH
CVE-2020-5311 2020-01-02 23:52 +00:00 libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.
9.8
CRITICAL
CVE-2020-5312 2020-01-02 23:52 +00:00 libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.
9.8
CRITICAL
CVE-2020-5313 2020-01-02 23:52 +00:00 libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.
7.1
HIGH
CVE-2019-16865 2019-10-04 19:09 +00:00 An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.
7.5
HIGH
CVE-2016-9189 2016-11-04 09:00 +00:00 Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the "crafted image file" approach, related to an "Integer Overflow" issue affecting the Image.core.map_buffer in map.c component.
5.5
MEDIUM
CVE-2016-9190 2016-11-04 09:00 +00:00 Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c component.
7.8
HIGH
CVE-2016-0740 2016-04-13 14:00 +00:00 Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.
6.5
MEDIUM
CVE-2016-0775 2016-04-13 14:00 +00:00 Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.
6.5
MEDIUM
CVE-2016-2533 2016-04-13 14:00 +00:00 Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.
6.5
MEDIUM
CVE-2016-4009 2016-04-13 14:00 +00:00 Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow.
9.8
CRITICAL
CVE-2014-3598 2015-05-01 13:00 +00:00 The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.
5
CVE-2014-9601 2015-01-16 15:00 +00:00 Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.
5
CVE-2014-3589 2014-08-25 12:00 +00:00 PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.
5
CVE-2014-1932 2014-04-17 12:00 +00:00 The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file.
4.4
CVE-2014-1933 2014-04-17 12:00 +00:00 The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.
2.1
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.