EulerOS Virtualization for ARM 64 3.0.2.0 python-pillow vulnerabilitie
Reporter | Title | Published | Views | Family All 109 |
---|---|---|---|---|
OpenVAS | Huawei EulerOS: Security Advisory for python-pillow (EulerOS-SA-2019-2226) | 23 Jan 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for python-pillow (EulerOS-SA-2020-1244) | 13 Mar 202000:00 | – | openvas |
OpenVAS | Debian Security Advisory DSA 3499-1 (pillow - security update) | 8 Mar 201600:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-3499-1) | 8 Mar 201600:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DLA-422-1) | 8 Mar 202300:00 | – | openvas |
OpenVAS | Fedora Update for python-pillow FEDORA-2016-4 (FC-22) | 21 Feb 201600:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2016-0066) | 18 Feb 201600:00 | – | openvas |
OpenVAS | Fedora Update for python-pillow FEDORA-2016-4 (FC-23) | 10 Feb 201600:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-3090-2) | 26 Aug 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-3090-1) | 26 Oct 201800:00 | – | openvas |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(134533);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/18");
script_cve_id(
"CVE-2016-0740",
"CVE-2016-0775",
"CVE-2016-2533",
"CVE-2016-9189"
);
script_name(english:"EulerOS Virtualization for ARM 64 3.0.2.0 : python-pillow (EulerOS-SA-2020-1244)");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS Virtualization for ARM 64 host is missing multiple security
updates.");
script_set_attribute(attribute:"description", value:
"According to the versions of the python-pillow package installed, the
EulerOS Virtualization for ARM 64 installation on the remote host is
affected by the following vulnerabilities :
- A memory disclosure vulnerability was found in
python-pillow. Functions in map.c failed to check for
image overflow and check that an offset parameter was
within bounds, allowing a crafted image to cause a
crash or disclosure of memory.(CVE-2016-9189)
- Buffer overflow in the ImagingPcdDecode function in
PcdDecode.c in Pillow before 3.1.1 and Python Imaging
Library (PIL) 1.1.7 and earlier allows remote attackers
to cause a denial of service (crash) via a crafted
PhotoCD file.(CVE-2016-2533)
- Buffer overflow in the ImagingFliDecode function in
libImaging/FliDecode.c in Pillow before 3.1.1 allows
remote attackers to cause a denial of service (crash)
via a crafted FLI file.(CVE-2016-0775)
- Buffer overflow in the ImagingLibTiffDecode function in
libImaging/TiffDecode.c in Pillow before 3.1.1 allows
remote attackers to overwrite memory via a crafted TIFF
file.(CVE-2016-0740)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
# https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2020-1244
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?722bf869");
script_set_attribute(attribute:"solution", value:
"Update the affected python-pillow packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-9189");
script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2016-0740");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"patch_publication_date", value:"2020/03/13");
script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/13");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python-pillow");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.2.0");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
uvp = get_kb_item("Host/EulerOS/uvp_version");
if (uvp != "3.0.2.0") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.2.0");
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
flag = 0;
pkgs = ["python-pillow-2.0.0-19.h2.gitd1c6db8"];
foreach (pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pillow");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo