Executive Summary

Informations
Name CVE-2014-1933 First vendor Publication 2014-04-17
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1933

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24565
 
Oval ID: oval:org.mitre.oval:def:24565
Title: USN-2168-1 -- python-imaging vulnerabilities
Description: Python Imaging Library could be made to overwrite or expose files.
Family: unix Class: patch
Reference(s): USN-2168-1
CVE-2014-1932
CVE-2014-1933
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python-imaging
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25172
 
Oval ID: oval:org.mitre.oval:def:25172
Title: SUSE-SU-2014:0705-1 -- Security update for python-imaging
Description: This python-imaging update fixes the following two security issues: * bnc#863541: Fixed insecure temporary file creation and handling (CVE-2014-1932, CVE-2014-1933)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0705-1
CVE-2014-1932
CVE-2014-1933
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): python-imaging
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-52.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-099.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_py_pil_20140731.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14883.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14980.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-326.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_python-imaging-140422.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-082.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5487.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5492.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2168-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65513
CONFIRM https://github.com/python-imaging/Pillow/commit/4e9f367dfd3f04c8f5d23f7f759ec...
GENTOO https://security.gentoo.org/glsa/201612-52
MLIST http://www.openwall.com/lists/oss-security/2014/02/10/15
http://www.openwall.com/lists/oss-security/2014/02/11/1
SUSE http://lists.opensuse.org/opensuse-updates/2014-05/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2168-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-05 01:14:45
  • Multiple Updates
2021-04-22 01:37:16
  • Multiple Updates
2020-05-24 01:13:35
  • Multiple Updates
2020-05-23 01:51:29
  • Multiple Updates
2020-05-23 00:40:20
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2017-01-04 09:22:47
  • Multiple Updates
2016-07-21 12:04:42
  • Multiple Updates
2015-03-31 13:28:18
  • Multiple Updates
2015-01-21 13:26:45
  • Multiple Updates
2014-11-26 13:28:13
  • Multiple Updates
2014-06-14 13:37:17
  • Multiple Updates
2014-05-24 13:23:51
  • Multiple Updates
2014-05-23 09:21:44
  • Multiple Updates
2014-05-10 13:25:53
  • Multiple Updates
2014-05-03 13:22:43
  • Multiple Updates
2014-04-19 13:24:38
  • Multiple Updates
2014-04-18 13:26:35
  • First insertion