USN-5227-2

See a problem?
Source
https://ubuntu.com/security/notices/USN-5227-2
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5227-2.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5227-2
Related
Published
2022-01-17T13:14:11.492699Z
Modified
2022-01-17T13:14:11.492699Z
Summary
pillow vulnerabilities
Details

USN-5227-1 fixed several vulnerabilities in Pillow. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.

Original advisory details:

It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to hang, resulting in a denial of service. (CVE-2021-23437)

It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service. This issue ony affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 21.04. (CVE-2021-34552)

It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2022-22815)

It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service. (CVE-2022-22816)

It was discovered that Pillow incorrectly handled certain image files. If a user or automated system were tricked into opening a specially-crafted file, a remote attacker could cause Pillow to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2022-22817)

References

Affected packages

Ubuntu:Pro:14.04:LTS / pillow

Package

Name
pillow
Purl
pkg:deb/ubuntu/pillow@2.3.0-1ubuntu3.4+esm3?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.3.0-1ubuntu3.4+esm3

Affected versions

2.*

2.2.1-1ubuntu2
2.2.1-2ubuntu1
2.2.1-3ubuntu2
2.2.1-3ubuntu3
2.2.1-3ubuntu4
2.2.1-3ubuntu6
2.3.0-1ubuntu1
2.3.0-1ubuntu2
2.3.0-1ubuntu3
2.3.0-1ubuntu3.2
2.3.0-1ubuntu3.3
2.3.0-1ubuntu3.4
2.3.0-1ubuntu3.4+esm1
2.3.0-1ubuntu3.4+esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "python-imaging-tk": "2.3.0-1ubuntu3.4+esm3",
            "python-pil-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python3-pil.imagetk": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging-compat": "2.3.0-1ubuntu3.4+esm3",
            "python-sane": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging-sane-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-pil.imagetk-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python3-imaging-sane-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging-tk-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python3-sane": "2.3.0-1ubuntu3.4+esm3",
            "python3-pil.imagetk-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging": "2.3.0-1ubuntu3.4+esm3",
            "python3-pil.imagetk-dbgsym": "2.3.0-1ubuntu3.4+esm3",
            "python3-sane-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python3-imaging-tk": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging-doc": "2.3.0-1ubuntu3.4+esm3",
            "python3-sane-dbgsym": "2.3.0-1ubuntu3.4+esm3",
            "python3-imaging": "2.3.0-1ubuntu3.4+esm3",
            "python-pil.imagetk-dbgsym": "2.3.0-1ubuntu3.4+esm3",
            "python3-pil": "2.3.0-1ubuntu3.4+esm3",
            "python-pil-dbgsym": "2.3.0-1ubuntu3.4+esm3",
            "python3-pil-dbgsym": "2.3.0-1ubuntu3.4+esm3",
            "python-pil": "2.3.0-1ubuntu3.4+esm3",
            "python3-pil-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-pil-doc": "2.3.0-1ubuntu3.4+esm3",
            "python-sane-dbgsym": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python3-imaging-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-sane-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-imaging-sane": "2.3.0-1ubuntu3.4+esm3",
            "python3-imaging-tk-dbg": "2.3.0-1ubuntu3.4+esm3",
            "python-pil.imagetk": "2.3.0-1ubuntu3.4+esm3",
            "python3-imaging-sane": "2.3.0-1ubuntu3.4+esm3"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / pillow

Package

Name
pillow
Purl
pkg:deb/ubuntu/pillow@3.1.2-0ubuntu1.6+esm1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.1.2-0ubuntu1.6+esm1

Affected versions

2.*

2.9.0-1

3.*

3.0.0-1
3.0.0-1build1
3.1.0-1
3.1.1-1
3.1.2-0ubuntu1
3.1.2-0ubuntu1.1
3.1.2-0ubuntu1.3
3.1.2-0ubuntu1.4
3.1.2-0ubuntu1.5
3.1.2-0ubuntu1.6

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "python3-pil-dbg": "3.1.2-0ubuntu1.6+esm1",
            "python-pil-dbg": "3.1.2-0ubuntu1.6+esm1",
            "python-pil-doc": "3.1.2-0ubuntu1.6+esm1",
            "python3-pil.imagetk": "3.1.2-0ubuntu1.6+esm1",
            "python3-pil.imagetk-dbg": "3.1.2-0ubuntu1.6+esm1",
            "python-pil.imagetk": "3.1.2-0ubuntu1.6+esm1",
            "python-pil.imagetk-dbg": "3.1.2-0ubuntu1.6+esm1",
            "python3-pil": "3.1.2-0ubuntu1.6+esm1",
            "python-imaging": "3.1.2-0ubuntu1.6+esm1",
            "python-pil": "3.1.2-0ubuntu1.6+esm1"
        }
    ]
}