Vulnerabilities (CVE)

Filtered by vendor Python Subscribe
Filtered by product Pillow
Total 52 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9190 2 Debian, Python 2 Debian Linux, Pillow 2023-12-10 6.8 MEDIUM 7.8 HIGH
Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using the "crafted image file" approach, related to an "Insecure Sign Extension" issue affecting the ImagingNew in Storage.c component.
CVE-2016-0740 2 Debian, Python 2 Debian Linux, Pillow 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.
CVE-2016-2533 3 Debian, Python, Python Imaging Project 3 Debian Linux, Pillow, Python Imaging 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Buffer overflow in the ImagingPcdDecode function in PcdDecode.c in Pillow before 3.1.1 and Python Imaging Library (PIL) 1.1.7 and earlier allows remote attackers to cause a denial of service (crash) via a crafted PhotoCD file.
CVE-2016-0775 2 Debian, Python 2 Debian Linux, Pillow 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow before 3.1.1 allows remote attackers to cause a denial of service (crash) via a crafted FLI file.
CVE-2016-9189 2 Debian, Python 2 Debian Linux, Pillow 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by using the "crafted image file" approach, related to an "Integer Overflow" issue affecting the Image.core.map_buffer in map.c component.
CVE-2016-4009 1 Python 1 Pillow 2023-12-10 10.0 HIGH 9.8 CRITICAL
Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow.
CVE-2014-3598 2 Opensuse, Python 2 Opensuse, Pillow 2023-12-10 5.0 MEDIUM N/A
The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.
CVE-2014-9601 4 Fedoraproject, Opensuse, Oracle and 1 more 4 Fedora, Opensuse, Solaris and 1 more 2023-12-10 5.0 MEDIUM N/A
Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.
CVE-2014-3007 2 Python, Pythonware 2 Pillow, Python Imaging Library 2023-12-10 10.0 HIGH N/A
Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.
CVE-2014-1933 2 Python, Pythonware 2 Pillow, Python Imaging Library 2023-12-10 2.1 LOW N/A
The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.
CVE-2014-1932 2 Python, Pythonware 2 Pillow, Python Imaging Library 2023-12-10 4.4 MEDIUM N/A
The (1) load_djpeg function in JpegImagePlugin.py, (2) Ghostscript function in EpsImagePlugin.py, (3) load function in IptcImagePlugin.py, and (4) _copy function in Image.py in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 do not properly create temporary files, which allow local users to overwrite arbitrary files and obtain sensitive information via a symlink attack on the temporary file.
CVE-2014-3589 3 Debian, Opensuse, Python 3 Python-imaging, Opensuse, Pillow 2023-12-10 5.0 MEDIUM N/A
PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.