![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-19911 – python-pillow: uncontrolled resource consumption in FpxImagePlugin.py
https://notcve.org/view.php?id=CVE-2019-19911
05 Jan 2020 — There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux running 64-bit Python this results in the process being terminated by the OOM killer. Hay una vulnerabilidad DoS en Pillow versiones anteriores a la versión 6.2.2, causada por el archivo FpxImagePlugin.py llamando a ... • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DUMIBUYGJRAVJCTFUWBRLVQKOUTVX5P • CWE-190: Integer Overflow or Wraparound CWE-400: Uncontrolled Resource Consumption •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-5310 – python-pillow: Integer overflow leading to buffer overflow in ImagingLibTiffDecode
https://notcve.org/view.php?id=CVE-2020-5310
03 Jan 2020 — libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, related to realloc. El archivo libImaging/TiffDecode.c en Pillow versiones anteriores a la versión 6.2.2, tiene un desbordamiento de enteros de la decodificación TIFF, relacionado con realloc. It was discovered that Pillow incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service. It was discovered that Pillow incorrectly handled certain images. • https://github.com/python-pillow/Pillow/commit/4e2def2539ec13e53a82e06c4b3daf00454100c4 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-5311 – python-pillow: out-of-bounds write in expandrow in libImaging/SgiRleDecode.c
https://notcve.org/view.php?id=CVE-2020-5311
03 Jan 2020 — libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow. El archivo libImaging/SgiRleDecode.c en Pillow versiones anteriores a la versión 6.2.2, tiene un desbordamiento de búfer de SGI. An out-of-bounds write flaw was discovered in python-pillow in the way SGI RLE images are decoded. An application that uses python-pillow to decode untrusted images may be vulnerable to this flaw, which can allow an attacker to crash the application or potentially execute code on the system. It was discov... • https://access.redhat.com/errata/RHSA-2020:0566 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-5312 – python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c
https://notcve.org/view.php?id=CVE-2020-5312
03 Jan 2020 — libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow. El archivo libImaging/PcxDecode.c en Pillow versiones anteriores a la versión 6.2.2, tiene un desbordamiento de búfer en modo PCX P. A flaw was discovered in python-pillow does where it does not properly restrict operations within the bounds of a memory buffer when decoding PCX images. An application that uses python-pillow to decode untrusted images may be vulnerable to this flaw, which can allow an attacker to crash the applic... • https://access.redhat.com/errata/RHSA-2020:0566 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-5313 – python-pillow: out-of-bounds read in ImagingFliDecode when loading FLI images
https://notcve.org/view.php?id=CVE-2020-5313
03 Jan 2020 — libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. El archivo libImaging/FliDecode.c en Pillow versiones anteriores a la versión 6.2.2, tiene un desbordamiento de búfer de FLI. An out-of-bounds read was discovered in python-pillow in the way it decodes FLI images. An application that uses python-pillow to load untrusted images may be vulnerable to this flaw, which can allow an attacker to read the memory of the application they should be not allowed to read. It was discovered that Pil... • https://github.com/python-pillow/Pillow/commit/a09acd0decd8a87ccce939d5ff65dab59e7d365b • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2019-16865 – python-pillow: reading specially crafted image files leads to allocation of large amounts of memory and denial of service
https://notcve.org/view.php?id=CVE-2019-16865
04 Oct 2019 — An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image. Se detectó un problema en Pillow versiones anteriores a 6.2.0. Cuando se leen archivos de imagen no válidos especialmente diseñados, la biblioteca puede ya sea asignar cantidades muy grandes de memoria o tomar un período de tiempo extremadamente largo para procesar la imagen. A flaw was ... • https://access.redhat.com/errata/RHSA-2020:0566 • CWE-770: Allocation of Resources Without Limits or Throttling •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-3076
https://notcve.org/view.php?id=CVE-2016-3076
24 Apr 2017 — Heap-based buffer overflow in the j2k_encode_entry function in Pillow 2.5.0 through 3.1.1 allows remote attackers to cause a denial of service (memory corruption) via a crafted Jpeg2000 file. Desbordamiento de búfer basado en memoria dinámica en la función j2k_encode_entry en Pillow 2.5.0 hasta la versión 3.1.1 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de un archivo Jpeg2000 manipulado. • http://pillow.readthedocs.io/en/4.1.x/releasenotes/3.1.2.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9190 – Ubuntu Security Notice USN-3229-1
https://notcve.org/view.php?id=CVE-2016-9190
04 Nov 2016 — Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c component. Pillow en versiones anteriores a 3.3.2 permite a atacantes dependientes de contexto ejecutar código arbitrario utilizando la aproximación "archivo de imagen manipulado", relacionado con un problema "Insecure Sign Extension" que afecta a ImagingNew en el componente Storage.c. It was discovere... • http://pillow.readthedocs.io/en/3.4.x/releasenotes/3.3.2.html • CWE-284: Improper Access Control •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9189 – Ubuntu Security Notice USN-3229-1
https://notcve.org/view.php?id=CVE-2016-9189
04 Nov 2016 — Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the "crafted image file" approach, related to an "Integer Overflow" issue affecting the Image.core.map_buffer in map.c component. Pillow en versiones anteriores a 3.3.2 permite a atacantes dependientes de contexto obtener información sensible utilizando la aproximación "archivo de imagen manipulado", relacionado con un problema "Integer Overflow" que afecta a Image.core.map_buffer en el componente map.c. It was d... • http://pillow.readthedocs.io/en/3.4.x/releasenotes/3.3.2.html • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-4009 – Gentoo Linux Security Advisory 201612-52
https://notcve.org/view.php?id=CVE-2016-4009
13 Apr 2016 — Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow. Desbordamiento de entero en la función ImagengResampleHorizontal en libImaging/Resample.c en Pillow en versiones anteriores a 3.1.1 permite a atacantes remotos tener un impacto no especificado a través de valores negativos del tamaño nuevo, lo que desencadena un desbordam... • http://www.securityfocus.com/bid/86064 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •