Vulnerabilities > CVE-2014-3598 - Resource Management Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
opensuse
python
CWE-399
nessus

Summary

The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.

Common Weakness Enumeration (CWE)

Nessus

NASL familySuSE Local Security Checks
NASL idOPENSUSE-2015-337.NASL
descriptionpython-pillow was updated to 2.7.0 to fix security issues and bugs. The following vulnerabilities were fixed : - CVE-2014-9601: Remote attackers could cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed. - CVE-2014-3598: Remote attackers could cause a denial of service using specially crafted image files via Jpeg2KImagePlugin - CVE-2014-3589: Remote attackers could cause a denial of service using specially crafted image files via IcnsImagePlugin
last seen2020-06-05
modified2015-04-30
plugin id83160
published2015-04-30
reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/83160
titleopenSUSE Security Update : python-Pillow (openSUSE-2015-337)
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2015-337.
#
# The text description of this plugin is (C) SUSE LLC.
#

include("compat.inc");

if (description)
{
  script_id(83160);
  script_version("2.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");

  script_cve_id("CVE-2014-3589", "CVE-2014-3598", "CVE-2014-9601");

  script_name(english:"openSUSE Security Update : python-Pillow (openSUSE-2015-337)");
  script_summary(english:"Check for the openSUSE-2015-337 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"python-pillow was updated to 2.7.0 to fix security issues and bugs.

The following vulnerabilities were fixed :

  - CVE-2014-9601: Remote attackers could cause a denial of
    service via a compressed text chunk in a PNG image that
    has a large size when it is decompressed.

  - CVE-2014-3598: Remote attackers could cause a denial of
    service using specially crafted image files via
    Jpeg2KImagePlugin

  - CVE-2014-3589: Remote attackers could cause a denial of
    service using specially crafted image files via
    IcnsImagePlugin"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=921566"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected python-Pillow packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-Pillow");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-Pillow-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-Pillow-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-Pillow-tk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-Pillow-tk-debuginfo");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/04/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2020 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE13.2", reference:"python-Pillow-2.8.1-3.3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"python-Pillow-debuginfo-2.8.1-3.3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"python-Pillow-debugsource-2.8.1-3.3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"python-Pillow-tk-2.8.1-3.3.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"python-Pillow-tk-debuginfo-2.8.1-3.3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-Pillow / python-Pillow-debuginfo / python-Pillow-debugsource / etc");
}