Lucene search

K

Python Security Vulnerabilities

cve
cve

CVE-2020-35655

In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.

5.4CVSS

6.8AI Score

0.001EPSS

2021-01-12 09:15 AM
199
3
cve
cve

CVE-2020-5310

libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-03 01:15 AM
245
cve
cve

CVE-2020-5311

libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.

9.8CVSS

8.8AI Score

0.008EPSS

2020-01-03 01:15 AM
274
cve
cve

CVE-2020-5312

libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.

9.8CVSS

9.4AI Score

0.01EPSS

2020-01-03 01:15 AM
307
4
cve
cve

CVE-2020-5313

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.

7.1CVSS

8.1AI Score

0.002EPSS

2020-01-03 01:15 AM
293
4
cve
cve

CVE-2020-7212

The _encode_invalid_chars function in util/url.py in the urllib3 library 1.25.2 through 1.25.7 for Python allows a denial of service (CPU consumption) because of an inefficient algorithm. The percent_encodings array contains all matches of percent encodings. It is not deduplicated. For a URL of len...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-06 08:15 PM
142
cve
cve

CVE-2020-8315

In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1, an insecure dependency load upon launch on Windows 7 may result in an attacker's copy of api-ms-win-core-path-l1-1-0.dll being loaded and used instead of the system's copy. Windows 8 and later are unaffected.

5.5CVSS

5.5AI Score

0.001EPSS

2020-01-28 07:15 PM
1590
cve
cve

CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

6.5CVSS

7AI Score

0.006EPSS

2020-01-30 07:15 PM
2210
4
cve
cve

CVE-2021-23336

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can s...

5.9CVSS

6.3AI Score

0.001EPSS

2021-02-15 01:15 PM
672
22
cve
cve

CVE-2021-23437

The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.

7.5CVSS

7.4AI Score

0.007EPSS

2021-09-03 04:15 PM
188
cve
cve

CVE-2021-25287

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.

9.1CVSS

8.9AI Score

0.004EPSS

2021-06-02 04:15 PM
151
6
cve
cve

CVE-2021-25288

An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.

9.1CVSS

8.9AI Score

0.004EPSS

2021-06-02 04:15 PM
145
6
cve
cve

CVE-2021-25289

An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.

9.8CVSS

9.4AI Score

0.002EPSS

2021-03-19 04:15 AM
198
5
cve
cve

CVE-2021-25290

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.

7.5CVSS

8.3AI Score

0.002EPSS

2021-03-19 04:15 AM
300
6
cve
cve

CVE-2021-25291

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.

7.5CVSS

8.2AI Score

0.001EPSS

2021-03-19 04:15 AM
227
5
cve
cve

CVE-2021-25292

An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.

6.5CVSS

7.4AI Score

0.001EPSS

2021-03-19 04:15 AM
227
6
cve
cve

CVE-2021-25293

An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.

7.5CVSS

8.2AI Score

0.001EPSS

2021-03-19 04:15 AM
228
4
cve
cve

CVE-2021-27921

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
203
7
cve
cve

CVE-2021-27922

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
231
6
cve
cve

CVE-2021-27923

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.

7.5CVSS

8.1AI Score

0.002EPSS

2021-03-03 09:15 AM
203
7
cve
cve

CVE-2021-28363

The urllib3 library 1.26.x before 1.26.4 for Python omits SSL certificate validation in some cases involving HTTPS to HTTPS proxies. The initial connection to the HTTPS proxy (if an SSLContext isn't given via proxy_config) doesn't verify the hostname of the certificate. This means certificates for ...

6.5CVSS

6.4AI Score

0.001EPSS

2021-03-15 06:15 PM
130
3
cve
cve

CVE-2021-28675

An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.

5.5CVSS

6.8AI Score

0.001EPSS

2021-06-02 03:15 PM
143
4
cve
cve

CVE-2021-28676

An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.

7.5CVSS

8.1AI Score

0.003EPSS

2021-06-02 04:15 PM
162
8
cve
cve

CVE-2021-28677

An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could us...

7.5CVSS

8.1AI Score

0.002EPSS

2021-06-02 04:15 PM
164
4
cve
cve

CVE-2021-28678

An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.

5.5CVSS

6.8AI Score

0.001EPSS

2021-06-02 04:15 PM
142
4
cve
cve

CVE-2021-28861

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warni...

7.4CVSS

7.3AI Score

0.002EPSS

2022-08-23 01:15 AM
370
10
cve
cve

CVE-2021-29921

In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP addresses.

9.8CVSS

9.3AI Score

0.008EPSS

2021-05-06 01:15 PM
4904
17
cve
cve

CVE-2021-3177

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf ...

9.8CVSS

9.3AI Score

0.031EPSS

2021-01-19 06:15 AM
1897
59
cve
cve

CVE-2021-33503

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redir...

7.5CVSS

7.4AI Score

0.003EPSS

2021-06-29 11:15 AM
310
10
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to acces...

5.7CVSS

5.6AI Score

0.001EPSS

2021-05-20 01:15 PM
1618
7
cve
cve

CVE-2021-34552

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.

9.8CVSS

9.6AI Score

0.007EPSS

2021-07-13 05:15 PM
303
9
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is s...

6.5CVSS

7.1AI Score

0.003EPSS

2022-03-10 05:42 PM
704
6
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
814
2
cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connec...

5.3CVSS

6.2AI Score

0.002EPSS

2022-08-24 04:15 PM
618
3
cve
cve

CVE-2021-42576

The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemonday), does not properly enforce policies associated with the SELECT, STYLE, and OPTION elements.

9.8CVSS

9.4AI Score

0.005EPSS

2021-10-18 03:15 PM
61
cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an a...

7.5CVSS

7.4AI Score

0.003EPSS

2022-02-09 11:15 PM
652
3
cve
cve

CVE-2022-22815

path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.

6.5CVSS

7.7AI Score

0.005EPSS

2022-01-10 02:12 PM
194
2
cve
cve

CVE-2022-22816

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.

6.5CVSS

7.9AI Score

0.003EPSS

2022-01-10 02:12 PM
209
cve
cve

CVE-2022-22817

PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.

9.8CVSS

8.9AI Score

0.004EPSS

2022-01-10 02:12 PM
770
2
cve
cve

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

9.1CVSS

8.9AI Score

0.002EPSS

2022-03-28 02:15 AM
160
2
cve
cve

CVE-2022-24902

TkVideoplayer is a simple library to play video files in tkinter. Uncontrolled memory consumption in versions of TKVideoplayer prior to 2.0.0 can theoretically lead to performance degradation. There are no known workarounds. This issue has been patched and users are advised to upgrade to version 2....

4.3CVSS

4.5AI Score

0.001EPSS

2022-05-06 12:15 AM
96
4
cve
cve

CVE-2022-26488

In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and enabled...

7CVSS

6.7AI Score

0.0004EPSS

2022-03-10 05:47 PM
111
4
cve
cve

CVE-2022-28470

marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor.

9.8CVSS

9.4AI Score

0.004EPSS

2022-05-08 08:15 PM
59
10
cve
cve

CVE-2022-30595

libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of invalid TGA image files.

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-25 12:15 PM
82
6
cve
cve

CVE-2022-37454

The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.

9.8CVSS

10AI Score

0.031EPSS

2022-10-21 06:15 AM
1785
6
cve
cve

CVE-2022-40897

Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) in package_index.py.

5.9CVSS

6AI Score

0.005EPSS

2022-12-23 12:15 AM
219
cve
cve

CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network n...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-07 12:15 AM
1123
15
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often su...

7.5CVSS

7.7AI Score

0.008EPSS

2022-11-09 07:15 AM
391
4
cve
cve

CVE-2022-45198

Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).

7.5CVSS

7.4AI Score

0.003EPSS

2022-11-14 07:15 AM
79
8
cve
cve

CVE-2022-45199

Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.

7.5CVSS

7.2AI Score

0.002EPSS

2022-11-14 07:15 AM
76
10
Total number of security vulnerabilities220