what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2022-22816

Status Candidate

Overview

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.

Related Files

Gentoo Linux Security Advisory 202211-10
Posted Nov 22, 2022
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202211-10 - Multiple vulnerabilities have been found in Pillow, the worst of which could result in arbitrary code execution. Versions less than 9.3.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817, CVE-2022-24303, CVE-2022-45198, CVE-2022-45199
SHA-256 | bd07c387b443095d407c903a3cd8cafea5051d92e07375c3d52c1299151d97bc
Ubuntu Security Notice USN-5227-3
Posted Oct 25, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5227-3 - USN-5227-1 fixed vulnerabilities in Pillow. It was discovered that the fix for CVE-2022-22817 was incomplete. This update fixes the problem. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to hang, resulting in a denial of service. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service. This issue ony affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817
SHA-256 | a6fab17d3bb3fe4daa99440220954cc7377bd994f44acb7e03af694b527800f5
Red Hat Security Advisory 2022-0665-01
Posted Feb 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0665-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include a buffer over-read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-22816, CVE-2022-22817
SHA-256 | 30a40458f5e8f2144068d42968899f4d706efe71abb367d0f59cada140c422b5
Red Hat Security Advisory 2022-0669-01
Posted Feb 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0669-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include a buffer over-read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-22816, CVE-2022-22817
SHA-256 | d76b5bc5053822e21cf3d8c58b4ea3c6473c57da55a8e22f364e5f62e7fc8f79
Red Hat Security Advisory 2022-0667-01
Posted Feb 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0667-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include a buffer over-read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-22816, CVE-2022-22817
SHA-256 | dd8e0e821c9152d338037751995124bc5afa10bc5d5f918b752baac6460d2cbf
Red Hat Security Advisory 2022-0609-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0609-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include a buffer over-read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-22816, CVE-2022-22817
SHA-256 | 970e13638928ba6e7dd98b0faec229908339cea337828ab82fa85385d5f0aa44
Red Hat Security Advisory 2022-0643-01
Posted Feb 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0643-01 - The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities. Issues addressed include a buffer over-read vulnerability.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2022-22816, CVE-2022-22817
SHA-256 | 34359bb487acd1a42fba25638ece2b8974862bef032726b79734fad0edac8153
Debian Security Advisory 5053-1
Posted Jan 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5053-1 - Multiple security issues were discovered in Pillow, a Python imaging library, which could result in denial of service and potentially the execution of arbitrary code if malformed images are processed.

tags | advisory, denial of service, arbitrary, python
systems | linux, debian
advisories | CVE-2022-22815, CVE-2022-22816, CVE-2022-22817
SHA-256 | eb7ee0a33ad69e4c691b935d8f2a4204687cfc23d003bc4762aeb0f5ca630d8a
Ubuntu Security Notice USN-5227-2
Posted Jan 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5227-2 - USN-5227-1 fixed several vulnerabilities in Pillow. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to hang, resulting in a denial of service.

tags | advisory, remote, denial of service, vulnerability
systems | linux, ubuntu
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817
SHA-256 | 1af38c3ffbae4b4d881966b073064aa96f9e8178470caa28388c36b82460b76f
Ubuntu Security Notice USN-5227-1
Posted Jan 13, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5227-1 - It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to hang, resulting in a denial of service. It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service. This issue ony affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2021-23437, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816, CVE-2022-22817
SHA-256 | e153ce77b95ef84831e401c530f510fa66c280803862ddaf1ee1e621fa43d04f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close