Amazon Linux 2 : python-pillow (ALAS-2023-2083)

critical Nessus Plugin ID 176924

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of python-pillow installed on the remote host is prior to 2.0.0-23.gitd1c6db8. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2083 advisory.

- Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed. (CVE-2014-9601)

- Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the crafted image file approach, related to an Insecure Sign Extension issue affecting the ImagingNew in Storage.c component. (CVE-2016-9190)

- In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations. (CVE-2020-35653)

- An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load. (CVE-2021-28676)

- An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
(CVE-2021-28677)

- Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
(CVE-2021-34552)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update python-pillow' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2083.html

https://alas.aws.amazon.com/cve/html/CVE-2014-9601.html

https://alas.aws.amazon.com/cve/html/CVE-2016-9190.html

https://alas.aws.amazon.com/cve/html/CVE-2020-35653.html

https://alas.aws.amazon.com/cve/html/CVE-2021-28676.html

https://alas.aws.amazon.com/cve/html/CVE-2021-28677.html

https://alas.aws.amazon.com/cve/html/CVE-2021-34552.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 176924

File Name: al2_ALAS-2023-2083.nasl

Version: 1.0

Type: local

Agent: unix

Published: 6/8/2023

Updated: 6/8/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-34552

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:python-pillow, p-cpe:/a:amazon:linux:python-pillow-debuginfo, p-cpe:/a:amazon:linux:python-pillow-devel, p-cpe:/a:amazon:linux:python-pillow-doc, p-cpe:/a:amazon:linux:python-pillow-sane, p-cpe:/a:amazon:linux:python-pillow-tk, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/5/2023

Vulnerability Publication Date: 1/12/2015

Reference Information

CVE: CVE-2014-9601, CVE-2016-9190, CVE-2020-35653, CVE-2021-28676, CVE-2021-28677, CVE-2021-34552