You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Pillow

Sigurnosni nedostaci programskog paketa Pillow

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-52
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Pillow: Multiple vulnerabilities
Date: December 31, 2016
Bugs: #507982, #573958, #599608, #599610, #599612
ID: 201612-52

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Pillow, the worst of which
may allow execution of arbitrary code.

Background
==========

The friendly PIL fork.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-python/pillow < 3.4.2 >= 3.4.2

Description
===========

Multiple vulnerabilities have been discovered in Pillow. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could perform symlink attacks to overwrite arbitrary
files with the privileges of the user running the application, or
obtain sensitive information.

A remote attackers could execute arbitrary code with the privileges of
the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pillow users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-python/pillow-3.4.2”

References
==========

[ 1 ] CVE-2014-1932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1932
[ 2 ] CVE-2014-1933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1933
[ 3 ] CVE-2016-0740
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0740
[ 4 ] CVE-2016-0775
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0775
[ 5 ] CVE-2016-2533
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2533
[ 6 ] CVE-2016-4009
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4009
[ 7 ] CVE-2016-9189
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9189
[ 8 ] CVE-2016-9190
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9190

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-52

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=yapB
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0020-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa tor

Otkriven je sigurnosni nedostatak u programskom paketu tor za Fedoru. Otkriveni nedostatak javlja se kod parsiranja opisnika "hidden" servisa, a...

Close