GHSA-jgpv-4h4c-xhw3

Suggest an improvement
Source
https://github.com/advisories/GHSA-jgpv-4h4c-xhw3
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/04/GHSA-jgpv-4h4c-xhw3/GHSA-jgpv-4h4c-xhw3.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-jgpv-4h4c-xhw3
Published
2021-04-23T16:54:36Z
Modified
2023-04-11T01:45:01.826815Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
Uncontrolled Resource Consumption in pillow
Details

Impact

Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.

Patches

An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.

Workarounds

An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.

References

https://nvd.nist.gov/vuln/detail/CVE-2021-27921

For more information

If you have any questions or comments about this advisory: * Open an issue in example link to repo * Email us at example email address

References

Affected packages

PyPI / pillow

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
8.1.2

Affected versions

1.*

1.0
1.1
1.2
1.3
1.4
1.5
1.6
1.7.0
1.7.1
1.7.2
1.7.3
1.7.4
1.7.5
1.7.6
1.7.7
1.7.8

2.*

2.0.0
2.1.0
2.2.0
2.2.1
2.2.2
2.3.0
2.3.1
2.3.2
2.4.0
2.5.0
2.5.1
2.5.2
2.5.3
2.6.0
2.6.1
2.6.2
2.7.0
2.8.0
2.8.1
2.8.2
2.9.0

3.*

3.0.0
3.1.0.rc1
3.1.0rc1
3.1.0
3.1.1
3.1.2
3.2.0
3.3.0
3.3.1
3.3.2
3.3.3
3.4.0
3.4.1
3.4.2

4.*

4.0.0
4.1.0
4.1.1
4.2.0
4.2.1
4.3.0

5.*

5.0.0
5.1.0
5.2.0
5.3.0
5.4.0.dev0
5.4.0
5.4.1

6.*

6.0.0
6.1.0
6.2.0
6.2.1
6.2.2

7.*

7.0.0
7.1.0
7.1.1
7.1.2
7.2.0

8.*

8.0.0
8.0.1
8.1.0
8.1.1

Database specific

{
    "last_known_affected_version_range": "< 8.1.1"
}