Vulnerabilities > CVE-2016-0775 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
python
debian
CWE-119
nessus

Summary

Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1244.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - A memory disclosure vulnerability was found in python-pillow. Functions in map.c failed to check for image overflow and check that an offset parameter was within bounds, allowing a crafted image to cause a crash or disclosure of memory.(CVE-2016-9189) - Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.(CVE-2016-2533) - Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.(CVE-2016-0775) - Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.(CVE-2016-0740) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-13
    plugin id134533
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134533
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : python-pillow (EulerOS-SA-2020-1244)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134533);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/19");
    
      script_cve_id(
        "CVE-2016-0740",
        "CVE-2016-0775",
        "CVE-2016-2533",
        "CVE-2016-9189"
      );
    
      script_name(english:"EulerOS Virtualization for ARM 64 3.0.2.0 : python-pillow (EulerOS-SA-2020-1244)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS Virtualization for ARM 64 host is missing multiple security
    updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the python-pillow package installed, the
    EulerOS Virtualization for ARM 64 installation on the remote host is
    affected by the following vulnerabilities :
    
      - A memory disclosure vulnerability was found in
        python-pillow. Functions in map.c failed to check for
        image overflow and check that an offset parameter was
        within bounds, allowing a crafted image to cause a
        crash or disclosure of memory.(CVE-2016-9189)
    
      - Buffer overflow in the ImagingPcdDecode function in
        PcdDecode.c in Pillow before 3.1.1 and Python Imaging
        Library (PIL) 1.1.7 and earlier allows remote attackers
        to cause a denial of service (crash) via a crafted
        PhotoCD file.(CVE-2016-2533)
    
      - Buffer overflow in the ImagingFliDecode function in
        libImaging/FliDecode.c in Pillow before 3.1.1 allows
        remote attackers to cause a denial of service (crash)
        via a crafted FLI file.(CVE-2016-0775)
    
      - Buffer overflow in the ImagingLibTiffDecode function in
        libImaging/TiffDecode.c in Pillow before 3.1.1 allows
        remote attackers to overwrite memory via a crafted TIFF
        file.(CVE-2016-0740)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2020-1244
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?722bf869");
      script_set_attribute(attribute:"solution", value:
    "Update the affected python-pillow packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-9189");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (uvp != "3.0.2.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.2.0");
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
    
    flag = 0;
    
    pkgs = ["python-pillow-2.0.0-19.h2.gitd1c6db8"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-4B06195979.NASL
    descriptionThis update fixes for security vulnerabilities, including CVE-2016-0775, CVE-2016-0740. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89535
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89535
    titleFedora 23 : python-pillow-3.0.0-2.fc23 (2016-4b06195979)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2016-4b06195979.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89535);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_xref(name:"FEDORA", value:"2016-4b06195979");
    
      script_name(english:"Fedora 23 : python-pillow-3.0.0-2.fc23 (2016-4b06195979)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes for security vulnerabilities, including
    CVE-2016-0775, CVE-2016-0740.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1305004"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2016-February/176983.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?02b6d044"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected python-pillow package."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC23", reference:"python-pillow-3.0.0-2.fc23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2654.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.(CVE-2016-0775) - Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.(CVE-2016-0740) - Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.(CVE-2016-2533) - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.(CVE-2014-3589) - Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.(CVE-2014-9601) - Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the
    last seen2020-05-08
    modified2019-12-18
    plugin id132189
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132189
    titleEulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2019-2654)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132189);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2014-1932",
        "CVE-2014-1933",
        "CVE-2014-3007",
        "CVE-2014-3589",
        "CVE-2014-9601",
        "CVE-2016-0740",
        "CVE-2016-0775",
        "CVE-2016-2533",
        "CVE-2016-9189",
        "CVE-2016-9190"
      );
      script_bugtraq_id(
        65511,
        65513,
        67150,
        69352
      );
    
      script_name(english:"EulerOS 2.0 SP3 : python-pillow (EulerOS-SA-2019-2654)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the python-pillow package installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - Buffer overflow in the ImagingFliDecode function in
        libImaging/FliDecode.c in Pillow before 3.1.1 allows
        remote attackers to cause a denial of service (crash)
        via a crafted FLI file.(CVE-2016-0775)
    
      - Buffer overflow in the ImagingLibTiffDecode function in
        libImaging/TiffDecode.c in Pillow before 3.1.1 allows
        remote attackers to overwrite memory via a crafted TIFF
        file.(CVE-2016-0740)
    
      - Buffer overflow in the ImagingPcdDecode function in
        PcdDecode.c in Pillow before 3.1.1 and Python Imaging
        Library (PIL) 1.1.7 and earlier allows remote attackers
        to cause a denial of service (crash) via a crafted
        PhotoCD file.(CVE-2016-2533)
    
      - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL)
        and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows
        remote attackers to cause a denial of service via a
        crafted block size.(CVE-2014-3589)
    
      - Pillow before 2.7.0 allows remote attackers to cause a
        denial of service via a compressed text chunk in a PNG
        image that has a large size when it is
        decompressed.(CVE-2014-9601)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to execute arbitrary code by using the 'crafted image
        file' approach, related to an 'Insecure Sign Extension'
        issue affecting the ImagingNew in Storage.c
        component.(CVE-2016-9190)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to obtain sensitive information by using the 'crafted
        image file' approach, related to an 'Integer Overflow'
        issue affecting the Image.core.map_buffer in map.c
        component.(CVE-2016-9189)
    
      - Python Image Library (PIL) 1.1.7 and earlier and Pillow
        2.3 might allow remote attackers to execute arbitrary
        commands via shell metacharacters in unspecified
        vectors related to CVE-2014-1932, possibly
        JpegImagePlugin.py.(CVE-2014-3007)
    
      - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py
        scripts in Python Image Library (PIL) 1.1.7 and earlier
        and Pillow before 2.3.1 uses the names of temporary
        files on the command line, which makes it easier for
        local users to conduct symlink attacks by listing the
        processes.(CVE-2014-1933)
    
      - The (1) load_djpeg function in JpegImagePlugin.py, (2)
        Ghostscript function in EpsImagePlugin.py, (3) load
        function in IptcImagePlugin.py, and (4) _copy function
        in Image.py in Python Image Library (PIL) 1.1.7 and
        earlier and Pillow before 2.3.1 do not properly create
        temporary files, which allow local users to overwrite
        arbitrary files and obtain sensitive information via a
        symlink attack on the temporary file.(CVE-2014-1932)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2654
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?a0762997");
      script_set_attribute(attribute:"solution", value:
    "Update the affected python-pillow packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["python-pillow-2.0.0-19.gitd1c6db8.h1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2437.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.(CVE-2014-9601) - The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file.(CVE-2014-1932) - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.(CVE-2014-1933) - Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.(CVE-2014-3007) - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.(CVE-2014-3589) - Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.(CVE-2016-0740) - Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.(CVE-2016-0775) - Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.(CVE-2016-2533) - Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the
    last seen2020-05-08
    modified2019-12-04
    plugin id131591
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131591
    titleEulerOS 2.0 SP2 : python-pillow (EulerOS-SA-2019-2437)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131591);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2014-1932",
        "CVE-2014-1933",
        "CVE-2014-3007",
        "CVE-2014-3589",
        "CVE-2014-9601",
        "CVE-2016-0740",
        "CVE-2016-0775",
        "CVE-2016-2533",
        "CVE-2016-9189",
        "CVE-2016-9190"
      );
      script_bugtraq_id(
        65511,
        65513,
        67150,
        69352
      );
    
      script_name(english:"EulerOS 2.0 SP2 : python-pillow (EulerOS-SA-2019-2437)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the python-pillow package installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - Pillow before 2.7.0 allows remote attackers to cause a
        denial of service via a compressed text chunk in a PNG
        image that has a large size when it is
        decompressed.(CVE-2014-9601)
    
      - The (1) load_djpeg function in JpegImagePlugin.py, (2)
        Ghostscript function in EpsImagePlugin.py, (3) load
        function in IptcImagePlugin.py, and (4) _copy function
        in Image.py in Python Image Library (PIL) 1.1.7 and
        earlier and Pillow before 2.3.1 do not properly create
        temporary files, which allow local users to overwrite
        arbitrary files and obtain sensitive information via a
        symlink attack on the temporary file.(CVE-2014-1932)
    
      - The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py
        scripts in Python Image Library (PIL) 1.1.7 and earlier
        and Pillow before 2.3.1 uses the names of temporary
        files on the command line, which makes it easier for
        local users to conduct symlink attacks by listing the
        processes.(CVE-2014-1933)
    
      - Python Image Library (PIL) 1.1.7 and earlier and Pillow
        2.3 might allow remote attackers to execute arbitrary
        commands via shell metacharacters in unspecified
        vectors related to CVE-2014-1932, possibly
        JpegImagePlugin.py.(CVE-2014-3007)
    
      - PIL/IcnsImagePlugin.py in Python Imaging Library (PIL)
        and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows
        remote attackers to cause a denial of service via a
        crafted block size.(CVE-2014-3589)
    
      - Buffer overflow in the ImagingLibTiffDecode function in
        libImaging/TiffDecode.c in Pillow before 3.1.1 allows
        remote attackers to overwrite memory via a crafted TIFF
        file.(CVE-2016-0740)
    
      - Buffer overflow in the ImagingFliDecode function in
        libImaging/FliDecode.c in Pillow before 3.1.1 allows
        remote attackers to cause a denial of service (crash)
        via a crafted FLI file.(CVE-2016-0775)
    
      - Buffer overflow in the ImagingPcdDecode function in
        PcdDecode.c in Pillow before 3.1.1 and Python Imaging
        Library (PIL) 1.1.7 and earlier allows remote attackers
        to cause a denial of service (crash) via a crafted
        PhotoCD file.(CVE-2016-2533)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to obtain sensitive information by using the 'crafted
        image file' approach, related to an 'Integer Overflow'
        issue affecting the Image.core.map_buffer in map.c
        component.(CVE-2016-9189)
    
      - Pillow before 3.3.2 allows context-dependent attackers
        to execute arbitrary code by using the 'crafted image
        file' approach, related to an 'Insecure Sign Extension'
        issue affecting the ImagingNew in Storage.c
        component.(CVE-2016-9190)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2437
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6a3bdf53");
      script_set_attribute(attribute:"solution", value:
    "Update the affected python-pillow packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["python-pillow-2.0.0-19.gitd1c6db8.h3"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-422.NASL
    descriptionTwo buffer overflows were discovered in python-imaging, a Python library for loading and manipulating image files, which may lead to the execution of arbitrary code. CVE-2016-0775 Buffer overflow in FliDecode.c The second buffer overflow was in PcdDecode.c. A CVE identifier has not been assigned yet. For Debian 6
    last seen2020-03-17
    modified2016-02-22
    plugin id88864
    published2016-02-22
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88864
    titleDebian DLA-422-1 : python-imaging security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-422-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88864);
      script_version("2.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2016-0775");
    
      script_name(english:"Debian DLA-422-1 : python-imaging security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two buffer overflows were discovered in python-imaging, a Python
    library for loading and manipulating image files, which may lead to
    the execution of arbitrary code.
    
    CVE-2016-0775   Buffer overflow in FliDecode.c
    
    The second buffer overflow was in PcdDecode.c. A CVE identifier has
    not been assigned yet.
    
    For Debian 6 'Squeeze', these problems have been fixed in version
    1.1.7-2+deb6u2.
    
    We recommend that you upgrade your python-imaging packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2016/02/msg00014.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze-lts/python-imaging"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging-sane");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging-sane-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging-tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:python-imaging-tk-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"python-imaging", reference:"1.1.7-2+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"python-imaging-dbg", reference:"1.1.7-2+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"python-imaging-doc", reference:"1.1.7-2+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"python-imaging-sane", reference:"1.1.7-2+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"python-imaging-sane-dbg", reference:"1.1.7-2+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"python-imaging-tk", reference:"1.1.7-2+deb6u2")) flag++;
    if (deb_check(release:"6.0", prefix:"python-imaging-tk-dbg", reference:"1.1.7-2+deb6u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-339.NASL
    descriptionThis update for python-Pillow fixes the following issues : - backport security fixes from 3.1.1 (Pillow-overflows.patch) : - Fixed an integer overflow in Resample.c causing writes in the Python heap. - Fixed a buffer overflow in PcdDecode.c causing a segfault when opening PhotoCD files. CVE-2016-TBD - Fixed a buffer overflow in FliDecode.c causing a segfault when opening FLI files. CVE-2016-0775 (fixes boo#965582) - Fixed a buffer overflow in TiffDecode.c causing an arbitrary amount of memory to be overwritten when opening a specially crafted invalid TIFF file. CVE-2016-0740 (fixes boo#965579)
    last seen2020-06-05
    modified2016-03-16
    plugin id89949
    published2016-03-16
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89949
    titleopenSUSE Security Update : python-Pillow (openSUSE-2016-339)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3499.NASL
    descriptionMultiple security vulnerabilities have been found in Pillow, a Python imaging library, which may result in denial of service or the execution of arbitrary code if a malformed FLI, PCD or Tiff files is processed.
    last seen2020-06-01
    modified2020-06-02
    plugin id89005
    published2016-02-29
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89005
    titleDebian DSA-3499-1 : pillow - security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3080-1.NASL
    descriptionEric Soroos discovered that the Python Imaging Library incorrectly handled certain malformed FLI or PhotoCD files. A remote attacker could use this issue to cause Python Imaging Library to crash, resulting in a denial of service. (CVE-2016-0775, CVE-2016-2533) Andrew Drake discovered that the Python Imaging Libray incorrectly validated input. A remote attacker could use this to cause Python Imaging Library to crash, resulting in a denial of service. (CVE-2014-3589). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93559
    published2016-09-16
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93559
    titleUbuntu 12.04 LTS : python-imaging vulnerabilities (USN-3080-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-4D00DCA15A.NASL
    descriptionThis update fixes the python3-pillow package description. ---- This update fixes for security vulnerabilities, including CVE-2016-0775, CVE-2016-0740. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89538
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89538
    titleFedora 22 : python-pillow-2.8.2-4.fc22 (2016-4d00dca15a)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3090-1.NASL
    descriptionIt was discovered that a flaw in processing a compressed text chunk in a PNG image could cause the image to have a large size when decompressed, potentially leading to a denial of service. (CVE-2014-9601) Andrew Drake discovered that Pillow incorrectly validated input. A remote attacker could use this to cause Pillow to crash, resulting in a denial of service. (CVE-2014-3589) Eric Soroos discovered that Pillow incorrectly handled certain malformed FLI, Tiff, and PhotoCD files. A remote attacker could use this issue to cause Pillow to crash, resulting in a denial of service. (CVE-2016-0740, CVE-2016-0775, CVE-2016-2533). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93775
    published2016-09-28
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93775
    titleUbuntu 14.04 LTS : Pillow vulnerabilities (USN-3090-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6EA60E00CF1311E5805C5453ED2E2B49.NASL
    descriptionThe Pillow maintainers report : In all versions of Pillow, dating back at least to the last PIL 1.1.7 release, FliDecode.c has a buffer overflow error. There is a memcpy error where x is added to a target buffer address. X is used in several internal temporary variable roles, but can take a value up to the width of the image. Im->image[y] is a set of row pointers to segments of memory that are the size of the row. At the max y, this will write the contents of the line off the end of the memory buffer, causing a segfault. This issue was found by Alyssa Besseling at Atlassian.
    last seen2020-06-01
    modified2020-06-02
    plugin id88670
    published2016-02-10
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88670
    titleFreeBSD : py-imaging, py-pillow -- Buffer overflow in FLI decoding code (6ea60e00-cf13-11e5-805c-5453ed2e2b49)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-52.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-52 (Pillow: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Pillow. Please review the CVE identifiers referenced below for details. Impact : A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application, or obtain sensitive information. A remote attackers could execute arbitrary code with the privileges of the process, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96227
    published2017-01-03
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96227
    titleGLSA-201612-52 : Pillow: Multiple vulnerabilities
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2226.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.(CVE-2016-2533) - Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the
    last seen2020-05-08
    modified2019-11-08
    plugin id130688
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130688
    titleEulerOS 2.0 SP5 : python-pillow (EulerOS-SA-2019-2226)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1473.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the
    last seen2020-04-30
    modified2020-04-16
    plugin id135635
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135635
    titleEulerOS Virtualization 3.0.2.2 : python-pillow (EulerOS-SA-2020-1473)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3090-2.NASL
    descriptionUSN-3090-1 fixed vulnerabilities in Pillow. The patch to fix CVE-2014-9601 caused a regression which resulted in failures when processing certain png images. This update temporarily reverts the security fix for CVE-2014-9601 pending further investigation. We apologize for the inconvenience. It was discovered that a flaw in processing a compressed text chunk in a PNG image could cause the image to have a large size when decompressed, potentially leading to a denial of service. (CVE-2014-9601) Andrew Drake discovered that Pillow incorrectly validated input. A remote attacker could use this to cause Pillow to crash, resulting in a denial of service. (CVE-2014-3589) Eric Soroos discovered that Pillow incorrectly handled certain malformed FLI, Tiff, and PhotoCD files. A remote attacker could use this issue to cause Pillow to crash, resulting in a denial of service. (CVE-2016-0740, CVE-2016-0775, CVE-2016-2533). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id93827
    published2016-10-03
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93827
    titleUbuntu 14.04 LTS : Pillow regression (USN-3090-2)