First published: Mon Jan 22 2024(Updated: )
Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than <a href="https://access.redhat.com/security/cve/CVE-2022-22817">CVE-2022-22817</a> (which was about the expression parameter). <a href="http://www.openwall.com/lists/oss-security/2024/01/20/1">http://www.openwall.com/lists/oss-security/2024/01/20/1</a> <a href="https://devhub.checkmarx.com/cve-details/CVE-2023-50447/">https://devhub.checkmarx.com/cve-details/CVE-2023-50447/</a> <a href="https://duartecsantos.github.io/2023-01-02-CVE-2023-50447/">https://duartecsantos.github.io/2023-01-02-CVE-2023-50447/</a> <a href="https://github.com/python-pillow/Pillow/releases">https://github.com/python-pillow/Pillow/releases</a>
Affected Software | Affected Version | How to fix |
---|---|---|
Python Imaging Library (Pillow) | <=10.1.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of REDHAT-BUG-2259479 is classified as high due to the potential for arbitrary code execution.
To fix REDHAT-BUG-2259479, you should upgrade Pillow to version 10.1.1 or later.
REDHAT-BUG-2259479 allows an attacker to execute arbitrary code in applications using affected versions of Pillow.
Pillow versions up to and including 10.1.0 are affected by REDHAT-BUG-2259479.
Yes, REDHAT-BUG-2259479 is different from CVE-2022-22817, which concerns the expression parameter.