Heap-based buffer overflow in Pillow



Published: 2017-04-24 | Updated: 2021-01-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3076
CWE-ID CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Pillow
Universal components / Libraries / Libraries used by multiple products

Vendor Alex Clark and Contributors

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU39136

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3076

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the j2k_encode_entry function in Pillow 2.5.0 through 3.1.1. A remote attacker can use a crafted Jpeg2000 file. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pillow: 2.5.0 - 3.1.0

External links

http://pillow.readthedocs.io/en/4.1.x/releasenotes/3.1.2.html
http://www.securityfocus.com/bid/98042
http://bugzilla.redhat.com/show_bug.cgi?id=1321929


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###