Lucene search

K
amazonAmazonALAS2-2020-1412
HistoryApr 20, 2020 - 8:47 p.m.

Important: python-pillow

2020-04-2020:47:00
alas.aws.amazon.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.8%

Issue Overview:

A flaw was discovered in the way the python-pillow may allocate a large amount of memory or require a long time while processing specially crafted image files, possibly causing a denial of service. Applications that use the library to process untrusted files may be vulnerable to this flaw. (CVE-2019-16865)

A flaw was discovered in python-pillow where it does not properly restrict operations within the bounds of a memory buffer when decoding PCX images. An application that uses python-pillow to decode untrusted images may be vulnerable to this flaw, which can allow an attacker to crash the application or potentially execute code on the system. (CVE-2020-5312)

Affected Packages:

python-pillow

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update python-pillow to update your system.

New Packages:

aarch64:  
    python-pillow-2.0.0-20.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-devel-2.0.0-20.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-doc-2.0.0-20.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-sane-2.0.0-20.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-tk-2.0.0-20.gitd1c6db8.amzn2.0.1.aarch64  
    python-pillow-debuginfo-2.0.0-20.gitd1c6db8.amzn2.0.1.aarch64  
  
i686:  
    python-pillow-2.0.0-20.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-devel-2.0.0-20.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-doc-2.0.0-20.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-sane-2.0.0-20.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-tk-2.0.0-20.gitd1c6db8.amzn2.0.1.i686  
    python-pillow-debuginfo-2.0.0-20.gitd1c6db8.amzn2.0.1.i686  
  
src:  
    python-pillow-2.0.0-20.gitd1c6db8.amzn2.0.1.src  
  
x86_64:  
    python-pillow-2.0.0-20.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-devel-2.0.0-20.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-doc-2.0.0-20.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-sane-2.0.0-20.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-tk-2.0.0-20.gitd1c6db8.amzn2.0.1.x86_64  
    python-pillow-debuginfo-2.0.0-20.gitd1c6db8.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-16865, CVE-2020-5312

Mitre: CVE-2019-16865, CVE-2020-5312

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.8%