Ubuntu 16.04 LTS / 18.04 LTS : Pillow vulnerabilities (USN-4272-1)

critical Nessus Plugin ID 133550

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Pillow incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service.
(CVE-2019-16865, CVE-2019-19911)

It was discovered that Pillow incorrectly handled certain images. An attacker could possibly use this issue to execute arbitrary code.
(CVE-2020-5312)

It was discovered that Pillow incorrectly handled certain TIFF images.
An attacker could possibly use this issue to cause a crash. This issue only affected Ubuntu 19.10. (CVE-2020-5310)

It was discovered that Pillow incorrectly handled certain SGI images.
An attacker could possibly use this issue to execute arbitrary code or cause a crash. This issue only affected Ubuntu 18.04 and Ubuntu 19.10.
(CVE-2020-5311)

It was discovered that Pillow incorrectly handled certain PCX images.
An attackter could possibly use this issue to execute arbitrary code or cause a crash. (CVE-2020-5312)

It was discovered that Pillow incorrectly handled certain Flip images.
An attacker could possibly use this issue to execute arbitrary code or cause a crash. (CVE-2020-5313).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4272-1

Plugin Details

Severity: Critical

ID: 133550

File Name: ubuntu_USN-4272-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/7/2020

Updated: 10/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-5312

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:python-imaging, p-cpe:/a:canonical:ubuntu_linux:python-imaging-compat, p-cpe:/a:canonical:ubuntu_linux:python-imaging-sane, p-cpe:/a:canonical:ubuntu_linux:python-imaging-tk, p-cpe:/a:canonical:ubuntu_linux:python-pil, p-cpe:/a:canonical:ubuntu_linux:python-pil.imagetk, p-cpe:/a:canonical:ubuntu_linux:python-sane, p-cpe:/a:canonical:ubuntu_linux:python3-imaging, p-cpe:/a:canonical:ubuntu_linux:python3-imaging-sane, p-cpe:/a:canonical:ubuntu_linux:python3-imaging-tk, p-cpe:/a:canonical:ubuntu_linux:python3-pil, p-cpe:/a:canonical:ubuntu_linux:python3-pil.imagetk, p-cpe:/a:canonical:ubuntu_linux:python3-sane, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/6/2020

Vulnerability Publication Date: 10/4/2019

Reference Information

CVE: CVE-2019-16865, CVE-2019-19911, CVE-2020-5310, CVE-2020-5311, CVE-2020-5312, CVE-2020-5313

USN: 4272-1