Lucene search

K

Pillow Security Vulnerabilities

cve
cve

CVE-2014-1932

The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow l...

7.1AI Score

0.001EPSS

2014-04-17 02:55 PM
44
cve
cve

CVE-2014-1933

The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.

7.3AI Score

0.0004EPSS

2014-04-17 02:55 PM
68
cve
cve

CVE-2014-3007

Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.

7.8AI Score

0.003EPSS

2014-04-27 08:55 PM
39
cve
cve

CVE-2014-3589

PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.

6.4AI Score

0.017EPSS

2014-08-25 02:55 PM
49
cve
cve

CVE-2014-3598

The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.

6.5AI Score

0.003EPSS

2015-05-01 03:59 PM
25
cve
cve

CVE-2014-9601

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.

6.2AI Score

0.016EPSS

2015-01-16 04:59 PM
64
cve
cve

CVE-2016-0740

Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.

6.5CVSS

6.4AI Score

0.004EPSS

2016-04-13 04:59 PM
100
cve
cve

CVE-2016-0775

Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.

6.5CVSS

6.2AI Score

0.013EPSS

2016-04-13 04:59 PM
106
cve
cve

CVE-2016-2533

Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.

6.5CVSS

6.2AI Score

0.073EPSS

2016-04-13 04:59 PM
152
cve
cve

CVE-2016-3076

Heap-based buffer overflow in the j2k_encode_entry function in Pillow 2.5.0 through 3.1.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted Jpeg2000 file.

5.5CVSS

5.3AI Score

0.005EPSS

2017-04-24 06:59 PM
45
cve
cve

CVE-2016-4009

Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow.

9.8CVSS

8.8AI Score

0.015EPSS

2016-04-13 04:59 PM
80
cve
cve

CVE-2016-9189

Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the "crafted image file" approach, related to an "Integer Overflow" issue affecting the Image.core.map_buffer in map.c component.

5.5CVSS

5.9AI Score

0.001EPSS

2016-11-04 10:59 AM
107
cve
cve

CVE-2016-9190

Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c component.

7.8CVSS

7.9AI Score

0.004EPSS

2016-11-04 10:59 AM
105
4
cve
cve

CVE-2019-16865

An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.

7.5CVSS

8.2AI Score

0.015EPSS

2019-10-04 10:15 PM
378
cve
cve

CVE-2019-19911

There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux run...

7.5CVSS

8.2AI Score

0.002EPSS

2020-01-05 10:15 PM
203
cve
cve

CVE-2020-10177

Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c.

5.5CVSS

6.3AI Score

0.001EPSS

2020-06-25 07:15 PM
186
cve
cve

CVE-2020-10378

In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where state->shuffle is instructed to read beyond state->buffer.

5.5CVSS

6.2AI Score

0.001EPSS

2020-06-25 07:15 PM
96
cve
cve

CVE-2020-10379

In Pillow before 7.1.0, there are two Buffer Overflows in libImaging/TiffDecode.c.

7.8CVSS

7.6AI Score

0.002EPSS

2020-06-25 07:15 PM
88
cve
cve

CVE-2020-10994

In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds reads via a crafted JP2 file.

5.5CVSS

6.1AI Score

0.001EPSS

2020-06-25 07:15 PM
90
cve
cve

CVE-2020-11538

In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than CVE-2020-5311.

8.1CVSS

8.7AI Score

0.012EPSS

2020-06-25 07:15 PM
98
cve
cve

CVE-2020-35653

In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.

7.1CVSS

7.7AI Score

0.002EPSS

2021-01-12 09:15 AM
263
8
cve
cve

CVE-2020-35654

In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.

8.8CVSS

9.2AI Score

0.002EPSS

2021-01-12 09:15 AM
178
9
cve
cve

CVE-2020-35655

In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.

5.4CVSS

6.8AI Score

0.001EPSS

2021-01-12 09:15 AM
199
3
cve
cve

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-03 01:15 AM
245
cve
cve

CVE-2020-5311

libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.

9.8CVSS

8.8AI Score

0.008EPSS

2020-01-03 01:15 AM
274
cve
cve

CVE-2020-5312

libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.

9.8CVSS

9.4AI Score

0.01EPSS

2020-01-03 01:15 AM
307
4
cve
cve

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.

7.1CVSS

8.1AI Score

0.002EPSS

2020-01-03 01:15 AM
293
4
cve
cve

CVE-2021-23437

The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.

7.5CVSS

7.4AI Score

0.007EPSS

2021-09-03 04:15 PM
188
cve
cve

CVE-2021-25287

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.

9.1CVSS

8.9AI Score

0.004EPSS

2021-06-02 04:15 PM
151
6
cve
cve

CVE-2021-25288

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.

9.1CVSS

8.9AI Score

0.004EPSS

2021-06-02 04:15 PM
145
6
cve
cve

CVE-2021-25289

An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-19 04:15 AM
198
5
cve
cve

CVE-2021-25290

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.

7.5CVSS

8.3AI Score

0.002EPSS

2021-03-19 04:15 AM
300
6
cve
cve

CVE-2021-25291

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.

7.5CVSS

8.2AI Score

0.001EPSS

2021-03-19 04:15 AM
227
5
cve
cve

CVE-2021-25292

An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.

6.5CVSS

7.4AI Score

0.001EPSS

2021-03-19 04:15 AM
226
6
cve
cve

CVE-2021-25293

An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.

7.5CVSS

8.2AI Score

0.001EPSS

2021-03-19 04:15 AM
228
4
cve
cve

CVE-2021-27921

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
203
7
cve
cve

CVE-2021-27922

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
231
6
cve
cve

CVE-2021-27923

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
203
7
cve
cve

CVE-2021-28675

An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.

5.5CVSS

6.8AI Score

0.001EPSS

2021-06-02 03:15 PM
143
4
cve
cve

CVE-2021-28676

An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.

7.5CVSS

8.1AI Score

0.003EPSS

2021-06-02 04:15 PM
162
8
cve
cve

CVE-2021-28677

An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could us...

7.5CVSS

8.1AI Score

0.002EPSS

2021-06-02 04:15 PM
163
4
cve
cve

CVE-2021-28678

An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.

5.5CVSS

6.8AI Score

0.001EPSS

2021-06-02 04:15 PM
142
4
cve
cve

CVE-2021-34552

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.

9.8CVSS

9.6AI Score

0.007EPSS

2021-07-13 05:15 PM
303
9
cve
cve

CVE-2022-22815

path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.

6.5CVSS

7.7AI Score

0.005EPSS

2022-01-10 02:12 PM
194
2
cve
cve

CVE-2022-22816

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.

6.5CVSS

7.9AI Score

0.003EPSS

2022-01-10 02:12 PM
209
cve
cve

CVE-2022-22817

PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.

9.8CVSS

8.9AI Score

0.003EPSS

2022-01-10 02:12 PM
769
2
cve
cve

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

9.1CVSS

8.9AI Score

0.002EPSS

2022-03-28 02:15 AM
160
2
cve
cve

CVE-2022-30595

libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of invalid TGA image files.

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-25 12:15 PM
82
6
cve
cve

CVE-2022-45198

Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).

7.5CVSS

7.4AI Score

0.003EPSS

2022-11-14 07:15 AM
79
8
cve
cve

CVE-2022-45199

Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.

7.5CVSS

7.2AI Score

0.002EPSS

2022-11-14 07:15 AM
76
10
Total number of security vulnerabilities52