Lucene search

K

Pillow Security Vulnerabilities

cve
cve

CVE-2023-50447

Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression...

8.1CVSS

7.2AI Score

0.001EPSS

2024-01-19 08:15 PM
101
cve
cve

CVE-2023-44271

An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on....

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-03 05:15 AM
66
cve
cve

CVE-2022-45199

Pillow before 9.3.0 allows denial of service via...

7.5CVSS

7.3AI Score

0.002EPSS

2022-11-14 07:15 AM
64
10
cve
cve

CVE-2022-45198

Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data...

7.5CVSS

7.4AI Score

0.003EPSS

2022-11-14 07:15 AM
68
8
cve
cve

CVE-2022-30595

libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of invalid TGA image...

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-25 12:15 PM
70
6
cve
cve

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are...

9.1CVSS

8.9AI Score

0.002EPSS

2022-03-28 02:15 AM
148
2
cve
cve

CVE-2022-22815

path_getbbox in path.c in Pillow before 9.0.0 improperly initializes...

6.5CVSS

7.7AI Score

0.003EPSS

2022-01-10 02:12 PM
179
2
cve
cve

CVE-2022-22816

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of...

6.5CVSS

7.8AI Score

0.002EPSS

2022-01-10 02:12 PM
196
cve
cve

CVE-2022-22817

PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be...

9.8CVSS

9.2AI Score

0.003EPSS

2022-01-10 02:12 PM
745
2
cve
cve

CVE-2021-23437

The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb...

7.5CVSS

7.3AI Score

0.006EPSS

2021-09-03 04:15 PM
178
cve
cve

CVE-2021-34552

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in...

9.8CVSS

9.4AI Score

0.005EPSS

2021-07-13 05:15 PM
290
9
cve
cve

CVE-2021-25288

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in...

9.1CVSS

8.8AI Score

0.004EPSS

2021-06-02 04:15 PM
131
6
cve
cve

CVE-2021-28676

An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on...

7.5CVSS

8AI Score

0.003EPSS

2021-06-02 04:15 PM
151
8
cve
cve

CVE-2021-25287

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in...

9.1CVSS

8.8AI Score

0.004EPSS

2021-06-02 04:15 PM
137
6
cve
cve

CVE-2021-28678

An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty...

5.5CVSS

6.8AI Score

0.001EPSS

2021-06-02 04:15 PM
125
4
cve
cve

CVE-2021-28677

An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could...

7.5CVSS

8AI Score

0.002EPSS

2021-06-02 04:15 PM
143
4
cve
cve

CVE-2021-28675

An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to...

5.5CVSS

5.9AI Score

0.001EPSS

2021-06-02 03:15 PM
130
4
cve
cve

CVE-2021-25289

An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

9.3AI Score

0.002EPSS

2021-03-19 04:15 AM
189
5
cve
cve

CVE-2021-25291

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile...

7.5CVSS

7.6AI Score

0.001EPSS

2021-03-19 04:15 AM
209
5
cve
cve

CVE-2021-25292

An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking...

6.5CVSS

7.4AI Score

0.001EPSS

2021-03-19 04:15 AM
216
6
cve
cve

CVE-2021-25290

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid...

7.5CVSS

8.3AI Score

0.002EPSS

2021-03-19 04:15 AM
283
6
cve
cve

CVE-2021-25293

An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in...

7.5CVSS

8.2AI Score

0.001EPSS

2021-03-19 04:15 AM
216
4
cve
cve

CVE-2021-27923

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very...

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
190
7
cve
cve

CVE-2021-27921

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very...

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
193
7
cve
cve

CVE-2021-27922

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very...

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
219
6
cve
cve

CVE-2020-35653

In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer...

7.1CVSS

7.5AI Score

0.002EPSS

2021-01-12 09:15 AM
248
8
cve
cve

CVE-2020-35655

In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are...

5.4CVSS

6.7AI Score

0.001EPSS

2021-01-12 09:15 AM
187
3
cve
cve

CVE-2020-35654

In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA...

8.8CVSS

9.2AI Score

0.002EPSS

2021-01-12 09:15 AM
170
9
cve
cve

CVE-2020-10378

In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where state->shuffle is instructed to read beyond...

5.5CVSS

6AI Score

0.001EPSS

2020-06-25 07:15 PM
88
cve
cve

CVE-2020-10994

In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds reads via a crafted JP2...

5.5CVSS

5.3AI Score

0.001EPSS

2020-06-25 07:15 PM
82
cve
cve

CVE-2020-10177

Pillow before 7.1.0 has multiple out-of-bounds reads in...

5.5CVSS

5.5AI Score

0.001EPSS

2020-06-25 07:15 PM
173
cve
cve

CVE-2020-10379

In Pillow before 7.1.0, there are two Buffer Overflows in...

7.8CVSS

7.5AI Score

0.002EPSS

2020-06-25 07:15 PM
77
cve
cve

CVE-2020-11538

In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than...

8.1CVSS

8.7AI Score

0.013EPSS

2020-06-25 07:15 PM
92
cve
cve

CVE-2019-19911

There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux...

7.5CVSS

8.2AI Score

0.002EPSS

2020-01-05 10:15 PM
194
cve
cve

CVE-2020-5311

libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer...

9.8CVSS

8.8AI Score

0.008EPSS

2020-01-03 01:15 AM
267
cve
cve

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer...

7.1CVSS

8.1AI Score

0.002EPSS

2020-01-03 01:15 AM
280
4
cve
cve

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to...

8.8CVSS

8.3AI Score

0.003EPSS

2020-01-03 01:15 AM
232
cve
cve

CVE-2020-5312

libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer...

9.8CVSS

9.3AI Score

0.01EPSS

2020-01-03 01:15 AM
294
4
cve
cve

CVE-2019-16865

An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the...

7.5CVSS

8.2AI Score

0.015EPSS

2019-10-04 10:15 PM
368
cve
cve

CVE-2016-3076

Heap-based buffer overflow in the j2k_encode_entry function in Pillow 2.5.0 through 3.1.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted Jpeg2000...

5.5CVSS

5.4AI Score

0.005EPSS

2017-04-24 06:59 PM
37
cve
cve

CVE-2016-9189

Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the "crafted image file" approach, related to an "Integer Overflow" issue affecting the Image.core.map_buffer in map.c...

5.5CVSS

5.8AI Score

0.001EPSS

2016-11-04 10:59 AM
96
cve
cve

CVE-2016-9190

Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c...

7.8CVSS

7.8AI Score

0.003EPSS

2016-11-04 10:59 AM
97
4
cve
cve

CVE-2016-0740

Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF...

6.5CVSS

6.4AI Score

0.004EPSS

2016-04-13 04:59 PM
93
cve
cve

CVE-2016-0775

Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI...

6.5CVSS

6.2AI Score

0.013EPSS

2016-04-13 04:59 PM
98
cve
cve

CVE-2016-2533

Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD...

6.5CVSS

6.2AI Score

0.073EPSS

2016-04-13 04:59 PM
82
cve
cve

CVE-2016-4009

Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer...

9.8CVSS

9.6AI Score

0.015EPSS

2016-04-13 04:59 PM
68
cve
cve

CVE-2014-3598

The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted...

6.7AI Score

0.003EPSS

2015-05-01 03:59 PM
19
cve
cve

CVE-2014-9601

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is...

6.4AI Score

0.018EPSS

2015-01-16 04:59 PM
55
cve
cve

CVE-2014-3589

PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block...

6AI Score

0.017EPSS

2014-08-25 02:55 PM
42
cve
cve

CVE-2014-3007

Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly...

9.5AI Score

0.003EPSS

2014-04-27 08:55 PM
29
Total number of security vulnerabilities52