ALAS2-2023-2083

Related Vulnerabilities: CVE-2014-9601   CVE-2016-9190   CVE-2020-35653   CVE-2021-28676   CVE-2021-28677   CVE-2021-34552  

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed. (CVE-2014-9601) Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c component. (CVE-2016-9190) In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations. (CVE-2020-35653) An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load. (CVE-2021-28676) An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening. (CVE-2021-28677) Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c. (CVE-2021-34552)

ALAS2-2023-2083


Amazon Linux 2 Security Advisory: ALAS-2023-2083
Advisory Release Date: 2023-06-05 16:39 Pacific
Advisory Updated Date: 2023-06-07 22:37 Pacific
Severity: Important

Issue Overview:

Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed. (CVE-2014-9601)

Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c component. (CVE-2016-9190)

In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations. (CVE-2020-35653)

An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load. (CVE-2021-28676)

An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening. (CVE-2021-28677)

Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c. (CVE-2021-34552)


Affected Packages:

python-pillow


Issue Correction:
Run yum update python-pillow to update your system.

New Packages:
aarch64:
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.4.aarch64
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.4.aarch64
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.4.aarch64
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.4.aarch64
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.4.aarch64
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.4.aarch64

i686:
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.4.i686
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.4.i686
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.4.i686
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.4.i686
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.4.i686
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.4.i686

src:
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.4.src

x86_64:
    python-pillow-2.0.0-23.gitd1c6db8.amzn2.0.4.x86_64
    python-pillow-devel-2.0.0-23.gitd1c6db8.amzn2.0.4.x86_64
    python-pillow-doc-2.0.0-23.gitd1c6db8.amzn2.0.4.x86_64
    python-pillow-sane-2.0.0-23.gitd1c6db8.amzn2.0.4.x86_64
    python-pillow-tk-2.0.0-23.gitd1c6db8.amzn2.0.4.x86_64
    python-pillow-debuginfo-2.0.0-23.gitd1c6db8.amzn2.0.4.x86_64