Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201612-52 ] Pillow: Multiple vulnerabilities
Date: Sat, 31 Dec 2016 14:22:51
Message-Id: 144e2a3d-0d33-22cc-24b0-56da61f4dbda@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201612-52
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Pillow: Multiple vulnerabilities
9 Date: December 31, 2016
10 Bugs: #507982, #573958, #599608, #599610, #599612
11 ID: 201612-52
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Pillow, the worst of which
19 may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 The friendly PIL fork.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-python/pillow < 3.4.2 >= 3.4.2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in Pillow. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A local attacker could perform symlink attacks to overwrite arbitrary
44 files with the privileges of the user running the application, or
45 obtain sensitive information.
46
47 A remote attackers could execute arbitrary code with the privileges of
48 the process, or cause a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Pillow users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-python/pillow-3.4.2"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2014-1932
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1932
68 [ 2 ] CVE-2014-1933
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1933
70 [ 3 ] CVE-2016-0740
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0740
72 [ 4 ] CVE-2016-0775
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0775
74 [ 5 ] CVE-2016-2533
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2533
76 [ 6 ] CVE-2016-4009
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4009
78 [ 7 ] CVE-2016-9189
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9189
80 [ 8 ] CVE-2016-9190
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9190
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 https://security.gentoo.org/glsa/201612-52
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2016 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature