GLSA-202405-12 : Pillow: Multiple Vulnerabilities

high Nessus Plugin ID 194998

Description

The remote host is affected by the vulnerability described in GLSA-202405-12 (Pillow: Multiple Vulnerabilities)

- An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory.
This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument. (CVE-2023-44271)

- Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter). (CVE-2023-50447)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All Pillow users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=dev-python/pillow-10.2.0

See Also

https://security.gentoo.org/glsa/202405-12

https://bugs.gentoo.org/show_bug.cgi?id=889594

https://bugs.gentoo.org/show_bug.cgi?id=903664

https://bugs.gentoo.org/show_bug.cgi?id=916907

https://bugs.gentoo.org/show_bug.cgi?id=922577

Plugin Details

Severity: High

ID: 194998

File Name: gentoo_GLSA-202405-12.nasl

Version: 1.0

Type: local

Published: 5/6/2024

Updated: 5/6/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-50447

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:pillow, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/5/2024

Vulnerability Publication Date: 11/3/2023

Reference Information

CVE: CVE-2023-44271, CVE-2023-50447