Vulnerabilities (CVE)

Filtered by vendor Python Subscribe
Filtered by product Pillow
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-50447 2 Debian, Python 2 Debian Linux, Pillow 2024-03-27 N/A 8.1 HIGH
Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).
CVE-2023-44271 2 Fedoraproject, Python 2 Fedora, Pillow 2024-03-22 N/A 7.5 HIGH
An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.
CVE-2022-22817 2 Debian, Python 2 Debian Linux, Pillow 2024-03-22 7.5 HIGH 9.8 CRITICAL
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
CVE-2021-23437 2 Fedoraproject, Python 2 Fedora, Pillow 2024-03-22 5.0 MEDIUM 7.5 HIGH
The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.
CVE-2021-28676 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-22 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.
CVE-2022-45198 1 Python 1 Pillow 2023-12-10 N/A 7.5 HIGH
Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
CVE-2022-45199 1 Python 1 Pillow 2023-12-10 N/A 7.5 HIGH
Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.
CVE-2022-30595 1 Python 1 Pillow 2023-12-10 7.5 HIGH 9.8 CRITICAL
libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of invalid TGA image files.
CVE-2022-24303 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.
CVE-2022-22816 2 Debian, Python 2 Debian Linux, Pillow 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
CVE-2022-22815 2 Debian, Python 2 Debian Linux, Pillow 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
CVE-2021-25288 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.
CVE-2021-25287 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.
CVE-2021-34552 3 Debian, Fedoraproject, Python 3 Debian Linux, Fedora, Pillow 2023-12-10 7.5 HIGH 9.8 CRITICAL
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
CVE-2021-28678 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.
CVE-2021-28675 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.
CVE-2021-28677 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
CVE-2021-25289 1 Python 1 Pillow 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
CVE-2020-35655 2 Fedoraproject, Python 2 Fedora, Pillow 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.
CVE-2020-35653 3 Debian, Fedoraproject, Python 3 Debian Linux, Fedora, Pillow 2023-12-10 5.8 MEDIUM 7.1 HIGH
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.