Amazon Linux 2023 : python3-pillow, python3-pillow-devel, python3-pillow-tk (ALAS2023-2023-146)

critical Nessus Plugin ID 173344

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-146 advisory.

- An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size. (CVE-2021-25290)

- An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries. (CVE-2021-25291)

- An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.
(CVE-2021-25293)

- Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large. (CVE-2021-27921)

- Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large. (CVE-2021-27922)

- Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large. (CVE-2021-27923)

- An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load. (CVE-2021-28676)

- An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
(CVE-2021-28677)

- Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
(CVE-2021-34552)

- Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
(CVE-2022-45198)

- Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL. (CVE-2022-45199)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2023.0.20230322 python-pillow' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-146.html

https://alas.aws.amazon.com/cve/html/CVE-2021-25290.html

https://alas.aws.amazon.com/cve/html/CVE-2021-25291.html

https://alas.aws.amazon.com/cve/html/CVE-2021-25293.html

https://alas.aws.amazon.com/cve/html/CVE-2021-27921.html

https://alas.aws.amazon.com/cve/html/CVE-2021-27922.html

https://alas.aws.amazon.com/cve/html/CVE-2021-27923.html

https://alas.aws.amazon.com/cve/html/CVE-2021-28676.html

https://alas.aws.amazon.com/cve/html/CVE-2021-28677.html

https://alas.aws.amazon.com/cve/html/CVE-2021-34552.html

https://alas.aws.amazon.com/cve/html/CVE-2022-45198.html

https://alas.aws.amazon.com/cve/html/CVE-2022-45199.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 173344

File Name: al2023_ALAS2023-2023-146.nasl

Version: 1.0

Type: local

Agent: unix

Published: 3/23/2023

Updated: 3/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-34552

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:python-pillow-debuginfo, p-cpe:/a:amazon:linux:python-pillow-debugsource, p-cpe:/a:amazon:linux:python3-pillow, p-cpe:/a:amazon:linux:python3-pillow-debuginfo, p-cpe:/a:amazon:linux:python3-pillow-devel, p-cpe:/a:amazon:linux:python3-pillow-tk, p-cpe:/a:amazon:linux:python3-pillow-tk-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/20/2023

Vulnerability Publication Date: 3/3/2021

Reference Information

CVE: CVE-2021-25290, CVE-2021-25291, CVE-2021-25293, CVE-2021-27921, CVE-2021-27922, CVE-2021-27923, CVE-2021-28676, CVE-2021-28677, CVE-2021-34552, CVE-2022-45198, CVE-2022-45199