Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-50447

Published: 19 January 2024

Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
pillow
Launchpad, Ubuntu, Debian
bionic Needs triage

focal
Released (7.0.0-4ubuntu0.8)
jammy
Released (9.0.1-1ubuntu0.2)
lunar Ignored
(end of life, was needed)
mantic
Released (10.0.0-1ubuntu0.1)
noble
Released (10.2.0-1)
trusty Needs triage

upstream
Released (10.2.0-1)
xenial Needs triage

Patches:
upstream: https://github.com/python-pillow/Pillow/commit/45c726fd4daa63236a8f3653530f297dc87b160a
upstream: https://github.com/python-pillow/Pillow/commit/0ca3c33c59927e1c7e0c14dbc1eea1dfb2431a80
upstream: https://github.com/python-pillow/Pillow/commit/557ba59d13de919d04b3fd4cdef8634f7d4b3348
pillow-python2
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Needs triage

jammy Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H