Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Python Subscribe
Filtered by product Pillow
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-35653 3 Debian, Fedoraproject, Python 3 Debian Linux, Fedora, Pillow 2022-04-22 5.8 MEDIUM 7.1 HIGH
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.
CVE-2021-25290 2 Debian, Python 2 Debian Linux, Pillow 2021-12-03 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offset memcpy with an invalid size.
CVE-2021-25289 1 Python 1 Pillow 2021-12-01 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.
CVE-2021-25291 1 Python 1 Pillow 2021-12-01 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.
CVE-2021-25292 1 Python 1 Pillow 2021-12-01 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expression DoS (ReDoS) attack via a crafted PDF file because of a catastrophic backtracking regex.
CVE-2021-25293 1 Python 1 Pillow 2021-12-01 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleDecode.c.
CVE-2021-25287 2 Fedoraproject, Python 2 Fedora, Pillow 2021-12-01 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_graya_la.
CVE-2021-25288 2 Fedoraproject, Python 2 Fedora, Pillow 2021-12-01 6.4 MEDIUM 9.1 CRITICAL
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDecode, in j2ku_gray_i.
CVE-2021-28676 2 Fedoraproject, Python 2 Fedora, Pillow 2021-09-14 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.
CVE-2021-28675 2 Fedoraproject, Python 2 Fedora, Pillow 2021-09-14 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sanity check on the number of input layers relative to the size of the data block. This could lead to a DoS on Image.open prior to Image.load.
CVE-2021-28678 2 Fedoraproject, Python 2 Fedora, Pillow 2021-09-14 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not properly check that reads (after jumping to file offsets) returned data. This could lead to a DoS where the decoder could be run a large number of times on empty data.
CVE-2021-28677 2 Fedoraproject, Python 2 Fedora, Pillow 2021-09-14 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could use this to perform a DoS of Pillow in the open phase, before an image was accepted for opening.
CVE-2020-35654 2 Fedoraproject, Python 2 Fedora, Pillow 2021-03-22 6.8 MEDIUM 8.8 HIGH
In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.
CVE-2020-35655 2 Fedoraproject, Python 2 Fedora, Pillow 2021-01-28 5.8 MEDIUM 5.4 MEDIUM
In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled.
CVE-2020-5311 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2020-08-18 7.5 HIGH 9.8 CRITICAL
libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow.
CVE-2020-5312 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2020-08-18 7.5 HIGH 9.8 CRITICAL
libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.
CVE-2019-16865 2 Fedoraproject, Python 2 Fedora, Pillow 2020-02-18 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.
CVE-2014-3589 3 Debian, Opensuse, Python 3 Python-imaging, Opensuse, Pillow 2018-10-30 5.0 MEDIUM N/A
PIL/IcnsImagePlugin.py in Python Imaging Library (PIL) and Pillow before 2.3.2 and 2.5.x before 2.5.2 allows remote attackers to cause a denial of service via a crafted block size.
CVE-2014-3598 2 Opensuse, Python 2 Opensuse, Pillow 2018-10-30 5.0 MEDIUM N/A
The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.
CVE-2014-9601 4 Fedoraproject, Opensuse, Oracle and 1 more 4 Fedora, Opensuse, Solaris and 1 more 2018-10-30 5.0 MEDIUM N/A
Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.