Debian update for pillow



Published: 2020-02-23
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-5313
CVE-2020-5312
CVE-2020-5311
CVE-2019-19911
CVE-2019-16865
CWE-ID CWE-119
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pillow (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU23913

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5313

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in the "libImaging/FliDecode.c" file due to a boundary error when processing FLI image. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package to version: 4.0.0-4+deb9u1, 5.4.1-2+deb10u1

Vulnerable software versions

pillow (Debian package): 4.0.0-1 - 5.4.1-2

External links

http://www.debian.org/security/2020/dsa-4631


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU23912

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5312

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in the "libImaging/PcxDecode.c" file due to a boundary error when processing PCX image. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package to version: 4.0.0-4+deb9u1, 5.4.1-2+deb10u1

Vulnerable software versions

pillow (Debian package): 4.0.0-1 - 5.4.1-2

External links

http://www.debian.org/security/2020/dsa-4631


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU23911

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5311

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in the "ibImaging/SgiRleDecode.c" file due to a boundary error when processing an SGI image. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package to version: 4.0.0-4+deb9u1, 5.4.1-2+deb10u1

Vulnerable software versions

pillow (Debian package): 4.0.0-1 - 5.4.1-2

External links

http://www.debian.org/security/2020/dsa-4631


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU24205

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19911

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists when processing FPX images due to the "FpxImagePlugin.py" calls the range function on an unvalidated 32-bit integer if the number of bands is large. A remote attacker can trigger memory corruption and cause a denial of service condition on the target system.

On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux running 64-bit Python this results in the process being terminated by the OOM killer.

Mitigation

Update the affected package to version: 4.0.0-4+deb9u1, 5.4.1-2+deb10u1

Vulnerable software versions

pillow (Debian package): 4.0.0-1 - 5.4.1-2

External links

http://www.debian.org/security/2020/dsa-4631


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU25021

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16865

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect resource management issue when processing invalid images in Pillow. A remote attacker can trigger resource exhaustion with a specially crafted image file and perform a denial of service (DoS) attack.

Mitigation

Update the affected package to version: 4.0.0-4+deb9u1, 5.4.1-2+deb10u1

Vulnerable software versions

pillow (Debian package): 4.0.0-1 - 5.4.1-2

External links

http://www.debian.org/security/2020/dsa-4631


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###