**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
Partial details (25 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-34552
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25289
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24303
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25288
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25287
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-35654
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-50447
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2022-0097
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
JpegImagePlugin may append an EOF marker to the end of a truncated file, so that the last segment of the data will still be processed by the decoder.
If the EOF marker is not detected as such however, this could lead to an infinite loop where JpegImagePlugin keeps trying to end the file.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-44271
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.
For more information on CVSS3 Scores, click here.
### Suggested Fix
Type: Upgrade version
Release Date: 2023-11-03
Fix Resolution: Pillow - 10.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-45199
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
For more information on CVSS3 Scores, click here.
### Suggested Fix
Type: Upgrade version
Release Date: 2022-11-14
Fix Resolution: 9.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-45198
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
For more information on CVSS3 Scores, click here.
### Suggested Fix
Type: Upgrade version
Release Date: 2022-11-14
Fix Resolution: 9.2.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-28677
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-28676
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-27923
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large.
Mend Note: After conducting further research, Mend has determined that all versions of Pillow up to version 8.1.1 are vulnerable to CVE-2021-27923.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-27922
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large.
Mend Note: After conducting further research, Mend has determined that all versions of Pillow up to version 8.1.1 are vulnerable to CVE-2021-27922.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-27921
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large.
Mend Note: After conducting further research, Mend has determined that all versions of Pillow up to version 8.1.1 are vulnerable to CVE-2021-27921.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25293
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25291
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25290
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23437
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-35653
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22816
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22815
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25292
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Python Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-22817
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.
Publish Date: 2022-01-07
URL: CVE-2022-22817
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22817
Release Date: 2022-01-07
Fix Resolution: 9.0.1
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-34552
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
Publish Date: 2021-07-13
URL: CVE-2021-34552
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
Release Date: 2021-07-13
Fix Resolution: 8.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25289
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
Publish Date: 2021-03-19
URL: CVE-2021-25289
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
Release Date: 2021-03-19
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-24303
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.
Publish Date: 2022-03-28
URL: CVE-2022-24303
### CVSS 3 Score Details (9.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-9j59-75qj-795w
Release Date: 2022-03-28
Fix Resolution: 9.0.1
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25288
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.
Publish Date: 2021-06-02
URL: CVE-2021-25288
### CVSS 3 Score Details (9.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288
Release Date: 2021-06-02
Fix Resolution: 8.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25287
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.
Publish Date: 2021-06-02
URL: CVE-2021-25287
### CVSS 3 Score Details (9.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25287
Release Date: 2021-06-02
Fix Resolution: 8.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-35654
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsIn Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.
Publish Date: 2021-01-12
URL: CVE-2020-35654
### CVSS 3 Score Details (8.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654
Release Date: 2021-01-12
Fix Resolution: 8.1.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2023-50447
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).
Publish Date: 2024-01-19
URL: CVE-2023-50447
### CVSS 3 Score Details (8.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.openwall.com/lists/oss-security/2024/01/20/1
Release Date: 2024-01-19
Fix Resolution: pillow - 10.2.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.WS-2022-0097
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsJpegImagePlugin may append an EOF marker to the end of a truncated file, so that the last segment of the data will still be processed by the decoder. If the EOF marker is not detected as such however, this could lead to an infinite loop where JpegImagePlugin keeps trying to end the file.
Publish Date: 2022-03-11
URL: WS-2022-0097
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-4fx9-vc88-q2xc
Release Date: 2022-03-11
Fix Resolution: 9.0.1
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2023-44271
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.
Publish Date: 2023-11-03
URL: CVE-2023-44271
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2023-11-03
Fix Resolution: Pillow - 10.0.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-45199
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL.
Publish Date: 2022-11-14
URL: CVE-2022-45199
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2022-11-14
Fix Resolution: 9.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-45198
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
Publish Date: 2022-11-14
URL: CVE-2022-45198
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2022-11-14
Fix Resolution: 9.2.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-28677
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
Publish Date: 2021-06-02
URL: CVE-2021-28677
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28677
Release Date: 2021-06-02
Fix Resolution: 8.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-28676
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.
Publish Date: 2021-06-02
URL: CVE-2021-28676
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28676
Release Date: 2021-06-02
Fix Resolution: 8.3.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-27923
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICO container, and thus an attempted memory allocation can be very large. Mend Note: After conducting further research, Mend has determined that all versions of Pillow up to version 8.1.1 are vulnerable to CVE-2021-27923.
Publish Date: 2021-03-03
URL: CVE-2021-27923
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.2.html
Release Date: 2021-03-03
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-27922
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for an ICNS container, and thus an attempted memory allocation can be very large. Mend Note: After conducting further research, Mend has determined that all versions of Pillow up to version 8.1.1 are vulnerable to CVE-2021-27922.
Publish Date: 2021-03-03
URL: CVE-2021-27922
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.2.html
Release Date: 2021-03-03
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-27921
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsPillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) because the reported size of a contained image is not properly checked for a BLP container, and thus an attempted memory allocation can be very large. Mend Note: After conducting further research, Mend has determined that all versions of Pillow up to version 8.1.1 are vulnerable to CVE-2021-27921.
Publish Date: 2021-03-03
URL: CVE-2021-27921
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.2.html
Release Date: 2021-03-03
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25293
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.
Publish Date: 2021-03-19
URL: CVE-2021-25293
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
Release Date: 2021-03-19
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25291
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.
Publish Date: 2021-03-19
URL: CVE-2021-25291
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
Release Date: 2021-03-19
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25290
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.
Publish Date: 2021-03-19
URL: CVE-2021-25290
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
Release Date: 2021-03-19
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-23437
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsThe package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.
Publish Date: 2021-09-03
URL: CVE-2021-23437
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
Release Date: 2021-09-03
Fix Resolution: 8.3.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2020-35653
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsIn Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.
Publish Date: 2021-01-12
URL: CVE-2020-35653
### CVSS 3 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653
Release Date: 2021-01-12
Fix Resolution: 8.1.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-22816
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability Detailspath_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
Publish Date: 2022-01-07
URL: CVE-2022-22816
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22816
Release Date: 2022-01-07
Fix Resolution: 9.0.1
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-22815
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability Detailspath_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
Publish Date: 2022-01-07
URL: CVE-2022-22815
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22815
Release Date: 2022-01-07
Fix Resolution: 9.0.1
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-25292
### Vulnerable Library - Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whlPython Imaging Library (Fork)
Library home page: https://files.pythonhosted.org/packages/e8/f2/6722dd0c22e3a143ac792ccb2424924ac72af4adea756b1165b4cad50da7/Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl
Path to dependency file: /python/spec/fixtures/projects/unresolvable/requirements.txt
Path to vulnerable library: /python/spec/fixtures/projects/unresolvable/requirements.txt
Dependency Hierarchy: - :x: **Pillow-7.2.0-cp37-cp37m-manylinux1_x86_64.whl** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.
Publish Date: 2021-03-19
URL: CVE-2021-25292
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
Release Date: 2021-03-19
Fix Resolution: 8.1.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.