USN-4763-1

Source
https://ubuntu.com/security/notices/USN-4763-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-4763-1.json
Related
Published
2021-03-11T14:56:28.391858Z
Modified
2021-03-11T14:56:28.391858Z
Details

It was discovered that Pillow incorrectly handled certain Tiff image files. If a user or automated system were tricked into opening a specially-crafted Tiff file, a remote attacker could cause Pillow to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS and Ubuntu 20.10. (CVE-2021-25289, CVE-2021-25291)

It was discovered that Pillow incorrectly handled certain Tiff image files. If a user or automated system were tricked into opening a specially-crafted Tiff file, a remote attacker could cause Pillow to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-25290)

It was discovered that Pillow incorrectly handled certain PDF files. If a user or automated system were tricked into opening a specially-crafted PDF file, a remote attacker could cause Pillow to hang, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10. (CVE-2021-25292)

It was discovered that Pillow incorrectly handled certain SGI image files. If a user or automated system were tricked into opening a specially-crafted SGI file, a remote attacker could possibly cause Pillow to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10. (CVE-2021-25293)

Jiayi Lin, Luke Shaffer, Xinran Xie, and Akshay Ajayan discovered that Pillow incorrectly handled certain BLP files. If a user or automated system were tricked into opening a specially-crafted BLP file, a remote attacker could possibly cause Pillow to consume resources, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10. (CVE-2021-27921)

Jiayi Lin, Luke Shaffer, Xinran Xie, and Akshay Ajayan discovered that Pillow incorrectly handled certain ICNS files. If a user or automated system were tricked into opening a specially-crafted ICNS file, a remote attacker could possibly cause Pillow to consume resources, resulting in a denial of service. (CVE-2021-27922)

Jiayi Lin, Luke Shaffer, Xinran Xie, and Akshay Ajayan discovered that Pillow incorrectly handled certain ICO files. If a user or automated system were tricked into opening a specially-crafted ICO file, a remote attacker could possibly cause Pillow to consume resources, resulting in a denial of service. (CVE-2021-27922)

References

Affected packages

Ubuntu:18.04:LTS / pillow

Package

Name
pillow

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.1.0-1ubuntu0.5

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "python3-pil.imagetk": "5.1.0-1ubuntu0.5",
            "python-pil-doc": "5.1.0-1ubuntu0.5",
            "python3-pil": "5.1.0-1ubuntu0.5",
            "python-pil.imagetk": "5.1.0-1ubuntu0.5",
            "python-pil": "5.1.0-1ubuntu0.5"
        }
    ]
}

Ubuntu:20.04:LTS / pillow

Package

Name
pillow

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
7.0.0-4ubuntu0.3

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "python3-pil.imagetk": "7.0.0-4ubuntu0.3",
            "python-pil-doc": "7.0.0-4ubuntu0.3",
            "python3-pil": "7.0.0-4ubuntu0.3"
        }
    ]
}

Ubuntu:16.04:LTS / pillow

Package

Name
pillow

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.1.2-0ubuntu1.6

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "python3-pil.imagetk": "3.1.2-0ubuntu1.6",
            "python-pil-doc": "3.1.2-0ubuntu1.6",
            "python3-pil": "3.1.2-0ubuntu1.6",
            "python-pil.imagetk": "3.1.2-0ubuntu1.6",
            "python-imaging": "3.1.2-0ubuntu1.6",
            "python-pil": "3.1.2-0ubuntu1.6"
        }
    ]
}