#VU68607 Buffer overflow in Pillow


Published: 2022-10-24

Vulnerability identifier: #VU68607

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34552

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Pillow
Universal components / Libraries / Libraries used by multiple products

Vendor: Alex Clark and Contributors

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker with ability to pass controlled parameters directly into a convert function can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Pillow: 1.0 - 8.2.0


External links
http://pillow.readthedocs.io/en/stable/releasenotes/index.html
http://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
http://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability