Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pillow: Multiple vulnerabilities
Informations
Name GLSA-201612-52 First vendor Publication 2016-12-31
Vendor Gentoo Last vendor Modification 2016-12-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Pillow, the worst of which may allow execution of arbitrary code.

Background

The friendly PIL fork.

Description

Multiple vulnerabilities have been discovered in Pillow. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application, or obtain sensitive information.

A remote attackers could execute arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Pillow users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/pillow-3.4.2"

References

[ 1 ] CVE-2014-1932 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1932
[ 2 ] CVE-2014-1933 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1933
[ 3 ] CVE-2016-0740 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0740
[ 4 ] CVE-2016-0775 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0775
[ 5 ] CVE-2016-2533 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2533
[ 6 ] CVE-2016-4009 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4009
[ 7 ] CVE-2016-9189 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9189
[ 8 ] CVE-2016-9190 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9190

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-52

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-52.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-284 Access Control (Authorization) Issues
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
12 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24565
 
Oval ID: oval:org.mitre.oval:def:24565
Title: USN-2168-1 -- python-imaging vulnerabilities
Description: Python Imaging Library could be made to overwrite or expose files.
Family: unix Class: patch
Reference(s): USN-2168-1
CVE-2014-1932
CVE-2014-1933
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python-imaging
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25172
 
Oval ID: oval:org.mitre.oval:def:25172
Title: SUSE-SU-2014:0705-1 -- Security update for python-imaging
Description: This python-imaging update fixes the following two security issues: * bnc#863541: Fixed insecure temporary file creation and handling (CVE-2014-1932, CVE-2014-1933)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0705-1
CVE-2014-1932
CVE-2014-1933
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): python-imaging
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1049.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3230-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3229-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-52.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bc4898d5a79411e6b2d360a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3710.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3090-2.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3090-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3080-1.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-339.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4d00dca15a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4b06195979.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3499.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-422.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6ea60e00cf1311e5805c5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_53252879cf1111e5805c5453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-099.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_py_pil_20140731.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14980.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14883.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-326.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_python-imaging-140422.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-082.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5492.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5487.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2168-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-04 13:23:10
  • Multiple Updates
2016-12-31 17:23:16
  • First insertion