Lucene search

K
ibmIBMAA7740FEA1EE50BF4720D57A2F41D1700ED3F56A9F47431365E3DCCF79F7B2DA
HistoryAug 14, 2024 - 9:50 a.m.

Security Bulletin: Pillow versions have a Denial of Service vulnerability due to uncontrolled memory allocation in ImageFont's

2024-08-1409:50:34
www.ibm.com
10
pillow
denial of service
vulnerability
memory allocation
imagefont's
powervc
2.1.1
2.1.1.1
2.2.0
fix
cve-2023-44271
cve-2023-50447
arbitrary code execution

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

Summary

An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument. Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).

Vulnerability Details

CVEID:CVE-2023-44271
**DESCRIPTION:**Pillow is vulnerable to a denial of service, caused by a flaw with uncontrollably allocates memory to process a given task. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause service to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/270517 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-50447
**DESCRIPTION:**Pillow could allow a remote attacker to execute arbitrary code on the system, caused by improper neutralization of user supplied-input by the PIL.ImageMath.eval function. By sending a specially crafted request using keys that leverage the environment parameter, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVC 2.1.1
PowerVC 2.1.1.1
PowerVC 2.2.0

Remediation/Fixes

PowerVC Version Fix
2.1.1 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.1.1&platform=All&function=fixId&fixids=2.1.1-PowerVC-RHEL-SLES-NOARCH-APAR-IT46037&includeRequisites=1&includeSupersedes=0&downloadMethod=http
2.1.1.1 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.1.1.1&platform=All&function=fixId&fixids=2.1.1.1-PowerVC-RHEL-SLES-NOARCH-APAR-IT46038&includeRequisites=1&includeSupersedes=0&downloadMethod=http
2.2.0 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.2.0&platform=All&function=fixId&fixids=2.2.0-PowerVC-RHEL-SLES-NOARCH-APAR-IT46039&includeRequisites=1&includeSupersedes=0&downloadMethod=http

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervcMatch2.1.1standard
OR
ibmpowervcMatch2.1.1.1standard
OR
ibmpowervcMatch2.2.0standard
VendorProductVersionCPE
ibmpowervc2.1.1cpe:2.3:a:ibm:powervc:2.1.1:*:*:*:standard:*:*:*
ibmpowervc2.1.1.1cpe:2.3:a:ibm:powervc:2.1.1.1:*:*:*:standard:*:*:*
ibmpowervc2.2.0cpe:2.3:a:ibm:powervc:2.2.0:*:*:*:standard:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High