Vulnerabilities > CVE-2014-3007 - OS Command Injection vulnerability in multiple products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
python
pythonware
CWE-78
critical
nessus

Summary

Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2654.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.(CVE-2016-0775) - Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.(CVE-2016-0740) - Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.(CVE-2016-2533) - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.(CVE-2014-3589) - Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.(CVE-2014-9601) - Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the
    last seen2020-05-08
    modified2019-12-18
    plugin id132189
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132189
    titleEulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2019-2654)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132189);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2014-1932",
        "CVE-2014-1933",
        "CVE-2014-3007",
        "CVE-2014-3589",
        "CVE-2014-9601",
        "CVE-2016-0740",
        "CVE-2016-0775",
        "CVE-2016-2533",
        "CVE-2016-9189",
        "CVE-2016-9190"
      );
      script_bugtraq_id(
        65511,
        65513,
        67150,
        69352
      );
    
      script_name(english:"EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2019-2654)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the python-pillow package installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - Buffer overflow in the ImagingFliDecode function in
        libImaging/FliDecode.c in Pillow before 3.1.1 allows
        remote attackers to cause a denial of service (crash)
        via a crafted FLI file.(CVE-2016-0775)
    
      - Buffer overflow in the ImagingLibTiffDecode function in
        libImaging/TiffDecode.c in Pillow before 3.1.1 allows
        remote attackers to overwrite memory via a crafted TIFF
        file.(CVE-2016-0740)
    
      - Buffer overflow in the ImagingPcdDecode function in
        PcdDecode.c in Pillow before 3.1.1 and Python Imaging
        Library (PIL) 1.1.7 and earlier allows remote attackers
        to cause a denial of service (crash) via a crafted
        PhotoCD file.(CVE-2016-2533)
    
      - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL)
        and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows
        remote attackers to cause a denial of service via a
        crafted block size.(CVE-2014-3589)
    
      - Pillow before 2.7.0 allows remote attackers to cause a
        denial of service via a compressed text chunk in a PNG
        image that has a large size when it is
        decompressed.(CVE-2014-9601)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to execute arbitrary code by using the 'crafted image
        file' approach, related to an 'Insecure Sign Extension'
        issue affecting the ImagingNew in Storage.c
        component.(CVE-2016-9190)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to obtain sensitive information by using the 'crafted
        image file' approach, related to an 'Integer Overflow'
        issue affecting the Image.core.map_buffer in map.c
        component.(CVE-2016-9189)
    
      - Python Image Library (PIL) 1.1.7 and earlier and Pillow
        2.3 might allow remote attackers to execute arbitrary
        commands via shell metacharacters in unspecified
        vectors related to CVE-2014-1932, possibly
        JpegImagePlugin.py.(CVE-2014-3007)
    
      - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py
        scripts in Python Image Library (PIL) 1.1.7 and earlier
        and Pillow before 2.3.1 uses the names of temporary
        files on the command line, which makes it easier for
        local users to conduct symlink attacks by listing the
        processes.(CVE-2014-1933)
    
      - The (1) load_djpeg function in JpegImagePlugin.py, (2)
        Ghostscript function in EpsImagePlugin.py, (3) load
        function in IptcImagePlugin.py, and (4) _copy function
        in Image.py in Python Image Library (PIL) 1.1.7 and
        earlier and Pillow before 2.3.1 do not properly create
        temporary files, which allow local users to overwrite
        arbitrary files and obtain sensitive information via a
        symlink attack on the temporary file.(CVE-2014-1932)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2654
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a0762997");
      script_set_attribute(attribute:"solution", value:
    "Update the affected python-pillow packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["python-pillow-2.0.0-19.gitd1c6db8.h1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2437.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.(CVE-2014-9601) - The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file.(CVE-2014-1932) - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.(CVE-2014-1933) - Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.(CVE-2014-3007) - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.(CVE-2014-3589) - Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.(CVE-2016-0740) - Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.(CVE-2016-0775) - Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.(CVE-2016-2533) - Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the
    last seen2020-05-08
    modified2019-12-04
    plugin id131591
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131591
    titleEulerOS 2.0 SP2 : python-pillow (EulerOS-SA-2019-2437)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131591);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2014-1932",
        "CVE-2014-1933",
        "CVE-2014-3007",
        "CVE-2014-3589",
        "CVE-2014-9601",
        "CVE-2016-0740",
        "CVE-2016-0775",
        "CVE-2016-2533",
        "CVE-2016-9189",
        "CVE-2016-9190"
      );
      script_bugtraq_id(
        65511,
        65513,
        67150,
        69352
      );
    
      script_name(english:"EulerOS 2.0 SP2 : python-pillow (EulerOS-SA-2019-2437)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the python-pillow package installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - Pillow before 2.7.0 allows remote attackers to cause a
        denial of service via a compressed text chunk in a PNG
        image that has a large size when it is
        decompressed.(CVE-2014-9601)
    
      - The (1) load_djpeg function in JpegImagePlugin.py, (2)
        Ghostscript function in EpsImagePlugin.py, (3) load
        function in IptcImagePlugin.py, and (4) _copy function
        in Image.py in Python Image Library (PIL) 1.1.7 and
        earlier and Pillow before 2.3.1 do not properly create
        temporary files, which allow local users to overwrite
        arbitrary files and obtain sensitive information via a
        symlink attack on the temporary file.(CVE-2014-1932)
    
      - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py
        scripts in Python Image Library (PIL) 1.1.7 and earlier
        and Pillow before 2.3.1 uses the names of temporary
        files on the command line, which makes it easier for
        local users to conduct symlink attacks by listing the
        processes.(CVE-2014-1933)
    
      - Python Image Library (PIL) 1.1.7 and earlier and Pillow
        2.3 might allow remote attackers to execute arbitrary
        commands via shell metacharacters in unspecified
        vectors related to CVE-2014-1932, possibly
        JpegImagePlugin.py.(CVE-2014-3007)
    
      - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL)
        and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows
        remote attackers to cause a denial of service via a
        crafted block size.(CVE-2014-3589)
    
      - Buffer overflow in the ImagingLibTiffDecode function in
        libImaging/TiffDecode.c in Pillow before 3.1.1 allows
        remote attackers to overwrite memory via a crafted TIFF
        file.(CVE-2016-0740)
    
      - Buffer overflow in the ImagingFliDecode function in
        libImaging/FliDecode.c in Pillow before 3.1.1 allows
        remote attackers to cause a denial of service (crash)
        via a crafted FLI file.(CVE-2016-0775)
    
      - Buffer overflow in the ImagingPcdDecode function in
        PcdDecode.c in Pillow before 3.1.1 and Python Imaging
        Library (PIL) 1.1.7 and earlier allows remote attackers
        to cause a denial of service (crash) via a crafted
        PhotoCD file.(CVE-2016-2533)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to obtain sensitive information by using the 'crafted
        image file' approach, related to an 'Integer Overflow'
        issue affecting the Image.core.map_buffer in map.c
        component.(CVE-2016-9189)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to execute arbitrary code by using the 'crafted image
        file' approach, related to an 'Insecure Sign Extension'
        issue affecting the ImagingNew in Storage.c
        component.(CVE-2016-9190)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2437
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6a3bdf53");
      script_set_attribute(attribute:"solution", value:
    "Update the affected python-pillow packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["python-pillow-2.0.0-19.gitd1c6db8.h3"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-14980.NASL
    descriptionSecurity fix for CVE-2014-3007, updated fix for CVE-2014-1932. Followup fix for CVE-2014-1933. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-11-24
    plugin id79396
    published2014-11-24
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79396
    titleFedora 19 : python-pillow-2.0.0-16.gitd1c6db8.fc19 (2014-14980)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-14980.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79396);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-1932", "CVE-2014-3007");
      script_bugtraq_id(65511, 67150);
      script_xref(name:"FEDORA", value:"2014-14980");
    
      script_name(english:"Fedora 19 : python-pillow-2.0.0-16.gitd1c6db8.fc19 (2014-14980)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2014-3007, updated fix for CVE-2014-1932.
    Followup fix for CVE-2014-1933.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1063658"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1094101"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-November/144761.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?110dc4ed"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-pillow package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/11/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"python-pillow-2.0.0-16.gitd1c6db8.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-099.NASL
    descriptionUpdated python-imaging packages fix security vulnerabilities : Jakub Wilk discovered that temporary files were insecurely created (via mktemp()) in the IptcImagePlugin.py, Image.py, JpegImagePlugin.py, and EpsImagePlugin.py files of Python Imaging Library. A local attacker could use this flaw to perform a symbolic link attack to modify an arbitrary file accessible to the user running an application that uses the Python Imaging Library (CVE-2014-1932). Jakub Wilk discovered that temporary files created in the JpegImagePlugin.py and EpsImagePlugin.py files of the Python Imaging Library were passed to an external process. These could be viewed on the command line, allowing an attacker to obtain the name and possibly perform symbolic link attacks, allowing them to modify an arbitrary file accessible to the user running an application that uses the Python Imaging Library (CVE-2014-1933). The Python Imaging Library is vulnerable to a denial of service attack in the IcnsImagePlugin (CVE-2014-3589). Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters, due to an incomplete fix for CVE-2014-1932 (CVE-2014-3007). Pillow before 2.7.0 and 2.6.2 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed (CVE-2014-9601).
    last seen2020-06-01
    modified2020-06-02
    plugin id82352
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82352
    titleMandriva Linux Security Advisory : python-pillow (MDVSA-2015:099)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2015:099. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(82352);
      script_version("1.3");
      script_cvs_date("Date: 2019/08/02 13:32:56");
    
      script_cve_id("CVE-2014-1932", "CVE-2014-1933", "CVE-2014-3007", "CVE-2014-3589", "CVE-2014-9601");
      script_xref(name:"MDVSA", value:"2015:099");
    
      script_name(english:"Mandriva Linux Security Advisory : python-pillow (MDVSA-2015:099)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated python-imaging packages fix security vulnerabilities :
    
    Jakub Wilk discovered that temporary files were insecurely created
    (via mktemp()) in the IptcImagePlugin.py, Image.py,
    JpegImagePlugin.py, and EpsImagePlugin.py files of Python Imaging
    Library. A local attacker could use this flaw to perform a symbolic
    link attack to modify an arbitrary file accessible to the user running
    an application that uses the Python Imaging Library (CVE-2014-1932).
    
    Jakub Wilk discovered that temporary files created in the
    JpegImagePlugin.py and EpsImagePlugin.py files of the Python Imaging
    Library were passed to an external process. These could be viewed on
    the command line, allowing an attacker to obtain the name and possibly
    perform symbolic link attacks, allowing them to modify an arbitrary
    file accessible to the user running an application that uses the
    Python Imaging Library (CVE-2014-1933).
    
    The Python Imaging Library is vulnerable to a denial of service attack
    in the IcnsImagePlugin (CVE-2014-3589).
    
    Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might
    allow remote attackers to execute arbitrary commands via shell
    metacharacters, due to an incomplete fix for CVE-2014-1932
    (CVE-2014-3007).
    
    Pillow before 2.7.0 and 2.6.2 allows remote attackers to cause a
    denial of service via a compressed text chunk in a PNG image that has
    a large size when it is decompressed (CVE-2014-9601)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0159.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0343.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2014-0476.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://advisories.mageia.org/MGASA-2015-0039.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-pillow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-pillow-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-pillow-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-pillow-sane");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python-pillow-tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python3-pillow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python3-pillow-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python3-pillow-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python3-pillow-sane");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:python3-pillow-tk");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2015/03/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/03/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python-pillow-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python-pillow-devel-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"python-pillow-doc-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python-pillow-sane-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python-pillow-tk-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python3-pillow-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python3-pillow-devel-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", reference:"python3-pillow-doc-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python3-pillow-sane-2.6.2-1.1.mbs2")) flag++;
    if (rpm_check(release:"MDK-MBS2", cpu:"x86_64", reference:"python3-pillow-tk-2.6.2-1.1.mbs2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2701.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file.(CVE-2014-1932) - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.(CVE-2014-1933) - Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.(CVE-2014-3007) - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.(CVE-2014-3589) - Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow.(CVE-2016-4009) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-23
    plugin id132368
    published2019-12-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132368
    titleEulerOS 2.0 SP5 : python-pillow (EulerOS-SA-2019-2701)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132368);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2014-1932",
        "CVE-2014-1933",
        "CVE-2014-3007",
        "CVE-2014-3589",
        "CVE-2016-4009"
      );
      script_bugtraq_id(
        65511,
        65513,
        67150,
        69352
      );
    
      script_name(english:"EulerOS 2.0 SP5 : python-pillow (EulerOS-SA-2019-2701)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the python-pillow package installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - The (1) load_djpeg function in JpegImagePlugin.py, (2)
        Ghostscript function in EpsImagePlugin.py, (3) load
        function in IptcImagePlugin.py, and (4) _copy function
        in Image.py in Python Image Library (PIL) 1.1.7 and
        earlier and Pillow before 2.3.1 do not properly create
        temporary files, which allow local users to overwrite
        arbitrary files and obtain sensitive information via a
        symlink attack on the temporary file.(CVE-2014-1932)
    
      - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py
        scripts in Python Image Library (PIL) 1.1.7 and earlier
        and Pillow before 2.3.1 uses the names of temporary
        files on the command line, which makes it easier for
        local users to conduct symlink attacks by listing the
        processes.(CVE-2014-1933)
    
      - Python Image Library (PIL) 1.1.7 and earlier and Pillow
        2.3 might allow remote attackers to execute arbitrary
        commands via shell metacharacters in unspecified
        vectors related to CVE-2014-1932, possibly
        JpegImagePlugin.py.(CVE-2014-3007)
    
      - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL)
        and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows
        remote attackers to cause a denial of service via a
        crafted block size.(CVE-2014-3589)
    
      - Integer overflow in the ImagingResampleHorizontal
        function in libImaging/Resample.c in Pillow before
        3.1.1 allows remote attackers to have unspecified
        impact via negative values of the new size, which
        triggers a heap-based buffer overflow.(CVE-2016-4009)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2701
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0b890ffb");
      script_set_attribute(attribute:"solution", value:
    "Update the affected python-pillow packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:U/RC:ND");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-4009");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/23");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(5)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["python-pillow-2.0.0-19.h3.gitd1c6db8.eulerosv2r7"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"5", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1532.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow.(CVE-2016-4009) - An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.)(CVE-2014-3589) - Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.(CVE-2014-3007) - The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.(CVE-2014-1933) - Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267.(CVE-2014-1932) - An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.(CVE-2019-16865) - libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.(CVE-2020-5313) - libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.(CVE-2020-5312) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-05-01
    plugin id136235
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136235
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : python-pillow (EulerOS-SA-2020-1532)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1473.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the
    last seen2020-04-30
    modified2020-04-16
    plugin id135635
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135635
    titleEulerOS Virtualization 3.0.2.2 : python-pillow (EulerOS-SA-2020-1473)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-14883.NASL
    descriptionSecurity fix for CVE-2014-3007, updated fix for CVE-2014-1932. Followup fix for CVE-2014-1933. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-11-24
    plugin id79393
    published2014-11-24
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79393
    titleFedora 20 : python-pillow-2.2.1-7.fc20 (2014-14883)