Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).
Max CVSS
8.1
EPSS Score
0.07%
Published
2024-01-19
Updated
2024-03-27
An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-11-03
Updated
2024-01-12
urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the `Cookie` HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a `Cookie` header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.
Max CVSS
8.1
EPSS Score
0.10%
Published
2023-10-04
Updated
2024-02-01
An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for security reasons in Python 3.10.x or earlier, but that filename is no longer rejected in Python 3.11.x.
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-08-23
Updated
2023-11-01
The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed to contain a name and an e-mail address. NOTE: email.utils.parseaddr is categorized as a Legacy API in the documentation of the Python email package. Applications should instead use the email.parser.BytesParser or email.parser.Parser class. NOTE: the vendor's perspective is that this is neither a vulnerability nor a bug. The email package is intended to have size limits and to throw an exception when limits are exceeded; they were exceeded by the example demonstration code.
Max CVSS
7.5
EPSS Score
0.05%
Published
2023-06-25
Updated
2024-04-11
An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.
Max CVSS
7.5
EPSS Score
0.10%
Published
2023-02-17
Updated
2023-08-12
An issue was found in the CPython `tempfile.TemporaryDirectory` class affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The tempfile.TemporaryDirectory class would dereference symlinks during cleanup of permissions-related errors. This means users which can run privileged programs are potentially able to modify permissions of files referenced by symlinks in some circumstances.
Max CVSS
7.8
EPSS Score
0.04%
Published
2024-03-19
Updated
2024-04-03
An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities.
Max CVSS
9.8
EPSS Score
0.13%
Published
2023-08-22
Updated
2023-11-03
A use-after-free exists in Python through 3.9 via heappushpop in heapq.
Max CVSS
7.5
EPSS Score
0.06%
Published
2023-08-22
Updated
2023-12-08
Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.
Max CVSS
7.5
EPSS Score
0.14%
Published
2022-11-14
Updated
2023-01-10
Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
Max CVSS
7.5
EPSS Score
0.21%
Published
2022-11-14
Updated
2023-01-10
An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.
Max CVSS
7.5
EPSS Score
0.40%
Published
2022-11-09
Updated
2023-09-15
Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network namespace, which in many system configurations means any user on the same machine. Pickles can execute arbitrary code. Thus, this allows for local user privilege escalation to the user that any forkserver process is running as. Setting multiprocessing.util.abstract_sockets_supported to False is a workaround. The forkserver start method for multiprocessing is not the default start method. This issue is Linux specific because only Linux supports abstract namespace sockets. CPython before 3.9 does not make use of Linux abstract namespace sockets by default. Support for users manually specifying an abstract namespace socket was added as a bugfix in 3.7.8 and 3.8.3, but users would need to make specific uncommon API calls in order to do that in CPython before 3.9.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-11-07
Updated
2023-05-03
The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.
Max CVSS
9.8
EPSS Score
1.41%
Published
2022-10-21
Updated
2023-05-03
libImaging/TgaRleDecode.c in Pillow 9.1.0 has a heap buffer overflow in the processing of invalid TGA image files.
Max CVSS
9.8
EPSS Score
0.17%
Published
2022-05-25
Updated
2022-06-03
marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor.
Max CVSS
9.8
EPSS Score
0.36%
Published
2022-05-08
Updated
2022-05-17
In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and enabled PATH entries. A non-administrative user can trigger a repair that incorrectly adds user-writable paths into PATH, enabling search-path hijacking of other users and system services. This affects Python (CPython) through 3.7.12, 3.8.x through 3.8.12, 3.9.x through 3.9.10, and 3.10.x through 3.10.2.
Max CVSS
7.0
EPSS Score
0.04%
Published
2022-03-10
Updated
2022-09-03
Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.
Max CVSS
9.1
EPSS Score
0.22%
Published
2022-03-28
Updated
2023-01-31
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
Max CVSS
9.8
EPSS Score
0.28%
Published
2022-01-10
Updated
2023-12-10
A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.
Max CVSS
7.5
EPSS Score
0.21%
Published
2022-02-09
Updated
2023-05-03
The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemonday), does not properly enforce policies associated with the SELECT, STYLE, and OPTION elements.
Max CVSS
9.8
EPSS Score
0.28%
Published
2021-10-18
Updated
2021-10-26
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
Max CVSS
9.8
EPSS Score
0.48%
Published
2021-07-13
Updated
2023-01-31
An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.
Max CVSS
7.5
EPSS Score
0.29%
Published
2021-06-29
Updated
2023-08-24
In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP addresses.
Max CVSS
9.8
EPSS Score
0.80%
Published
2021-05-06
Updated
2023-05-03
Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."
Max CVSS
7.4
EPSS Score
0.22%
Published
2022-08-23
Updated
2024-04-11
123 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!