3 results (0.004 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py. Python Image Library (PIL) 1.1.7 y anteriores y Pillow 2.3 podrían permitir a atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en vectores no especificados relacionados con CVE-2014-1932, posiblemente JpegImagePlugin.py. • http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-1932.html https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737059 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 1

The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file. Las funciones (1) load_djpeg ein JpegImagePlugin.py, (2) Ghostscript en EpsImagePlugin.py, (3) load en IptcImagePlugin.py and (4) _copy en Image.py en Python Image Library (PIL) 1.1.7 y anteriores y Pillow anterior a 2.3.1 no crean debidamente archivos temporales, lo que permite a usuarios locales sobrescribir archivos arbitrarios y obtener información sensible a través de un ataque symlink sobre el archivo temporal. • http://lists.opensuse.org/opensuse-updates/2014-05/msg00002.html http://www.openwall.com/lists/oss-security/2014/02/11/1 http://www.securityfocus.com/bid/65511 http://www.ubuntu.com/usn/USN-2168-1 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737059 https://github.com/python-imaging/Pillow/commit/4e9f367dfd3f04c8f5d23f7f759ec12782e10ee7 https://security.gentoo.org/glsa/201612-52 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 1

The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes. Los scripts (1) JpegImagePlugin.py y (2) EpsImagePlugin.py en Python Image Library (PIL) 1.1.7 y anteriores y Pillow anterior a 2.3.1 utiliza los nombres de archivos temporales en la línea de comando, lo que facilita a usuarios locales realizar ataques symlink mediante el listado de los procesos. • http://lists.opensuse.org/opensuse-updates/2014-05/msg00002.html http://www.openwall.com/lists/oss-security/2014/02/10/15 http://www.openwall.com/lists/oss-security/2014/02/11/1 http://www.securityfocus.com/bid/65513 http://www.ubuntu.com/usn/USN-2168-1 https://github.com/python-imaging/Pillow/commit/4e9f367dfd3f04c8f5d23f7f759ec12782e10ee7 https://security.gentoo.org/glsa/201612-52 • CWE-264: Permissions, Privileges, and Access Controls •