ghsa-44wm-f244-xhp3
Vulnerability from github
Published
2024-04-03 03:30
Modified
2024-11-18 16:26
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
7.3 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
7.3 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Summary
Pillow buffer overflow vulnerability
Details
In _imagingcms.c in Pillow before 10.3.0, a buffer overflow exists because strcpy is used instead of strncpy.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "pillow" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "10.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-28219" ], "database_specific": { "cwe_ids": [ "CWE-120", "CWE-676", "CWE-680" ], "github_reviewed": true, "github_reviewed_at": "2024-04-03T14:53:39Z", "nvd_published_at": "2024-04-03T03:15:09Z", "severity": "HIGH" }, "details": "In _imagingcms.c in Pillow before 10.3.0, a buffer overflow exists because strcpy is used instead of strncpy.", "id": "GHSA-44wm-f244-xhp3", "modified": "2024-11-18T16:26:39Z", "published": "2024-04-03T03:30:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28219" }, { "type": "WEB", "url": "https://github.com/python-pillow/Pillow/commit/2a93aba5cfcf6e241ab4f9392c13e3b74032c061" }, { "type": "PACKAGE", "url": "https://github.com/python-pillow/Pillow" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00008.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4XLPUT3VK4GQ6EVY525TT2QNUIXNRU5M" }, { "type": "WEB", "url": "https://pillow.readthedocs.io/en/stable/releasenotes/10.3.0.html#security" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Pillow buffer overflow vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.