Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2015:099 First vendor Publication 2015-03-28
Vendor Mandriva Last vendor Modification 2015-03-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated python-imaging packages fix security vulnerabilities:

Jakub Wilk discovered that temporary files were insecurely created (via mktemp()) in the IptcImagePlugin.py, Image.py, JpegImagePlugin.py, and EpsImagePlugin.py files of Python Imaging Library. A local attacker could use this flaw to perform a symbolic link attack to modify an arbitrary file accessible to the user running an application that uses the Python Imaging Library (CVE-2014-1932).

Jakub Wilk discovered that temporary files created in the JpegImagePlugin.py and EpsImagePlugin.py files of the Python Imaging Library were passed to an external process. These could be viewed on the command line, allowing an attacker to obtain the name and possibly perform symbolic link attacks, allowing them to modify an arbitrary file accessible to the user running an application that uses the Python Imaging Library (CVE-2014-1933).

The Python Imaging Library is vulnerable to a denial of service attack in the IcnsImagePlugin (CVE-2014-3589).

Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters, due to an incomplete fix for CVE-2014-1932 (CVE-2014-3007).

Pillow before 2.7.0 and 2.6.2 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed (CVE-2014-9601).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:099

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-20 Improper Input Validation
20 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
20 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24565
 
Oval ID: oval:org.mitre.oval:def:24565
Title: USN-2168-1 -- python-imaging vulnerabilities
Description: Python Imaging Library could be made to overwrite or expose files.
Family: unix Class: patch
Reference(s): USN-2168-1
CVE-2014-1932
CVE-2014-1933
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python-imaging
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25172
 
Oval ID: oval:org.mitre.oval:def:25172
Title: SUSE-SU-2014:0705-1 -- Security update for python-imaging
Description: This python-imaging update fixes the following two security issues: * bnc#863541: Fixed insecure temporary file creation and handling (CVE-2014-1932, CVE-2014-1933)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0705-1
CVE-2014-1932
CVE-2014-1933
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): python-imaging
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26654
 
Oval ID: oval:org.mitre.oval:def:26654
Title: DSA-3009-1 python-imaging - security update
Description: Andrew Drake discovered that missing input sanitising in the icns decoder of the Python Imaging Library could result in denial of service if a malformed image is processed.
Family: unix Class: patch
Reference(s): DSA-3009-1
CVE-2014-3589
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): python-imaging
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 10
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3230-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3229-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-52.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3090-2.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3090-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3080-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-337.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-099.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-41.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0667.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_py_pil_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_py_pil_20140915.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14980.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14883.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-163.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9540.nasl - Type : ACT_GATHER_INFO
2014-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9536.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3009.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-326.nasl - Type : ACT_GATHER_INFO
2014-05-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_python-imaging-140422.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-082.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5492.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5487.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2168-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-03-31 13:29:33
  • Multiple Updates
2015-03-28 13:25:07
  • First insertion