Lucene search

K
amazonAmazonALAS-2022-1786
HistoryApr 25, 2022 - 10:58 p.m.

Important: python-pillow

2022-04-2522:58:00
alas.aws.amazon.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.4%

Issue Overview:

A flaw was found in python-pillow. The vulnerability occurs due to improper initialization of image paths, leading to a buffer over-read and improper initialization. This flaw allows an attacker to unauthorized memory access that causes memory access errors, incorrect results, or crashes. (CVE-2022-22815)

A flaw was found in python-pillow. The vulnerability occurs due to improper initialization of image paths, leading to a buffer over-read and improper initialization. This flaw allows an attacker to unauthorized memory access that causes memory access errors, incorrect results, or crashes. (CVE-2022-22816)

A flaw was found in python-pillow. The vulnerability occurs due to Improper Neutralization, leading to command injection. This flaw allows an attacker to externally-influenced input commands that modify the intended command. (CVE-2022-22817)

Affected Packages:

python-pillow

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python-pillow to update your system.

New Packages:

aarch64:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.1.aarch64  
  
i686:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.1.i686  
  
src:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.1.src  
  
x86_64:  
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-28676, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817

Mitre: CVE-2021-28676, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.4%