The (1) JpegImagePlugin.py and (2) EpsImagePlugin.py scripts in Python Image Library (PIL) 1.1.7 and earlier and Pillow before 2.3.1 uses the names of temporary files on the command line, which makes it easier for local users to conduct symlink attacks by listing the processes.
References
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 02:05
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-updates/2014-05/msg00002.html - | |
References | () http://www.openwall.com/lists/oss-security/2014/02/10/15 - | |
References | () http://www.openwall.com/lists/oss-security/2014/02/11/1 - | |
References | () http://www.securityfocus.com/bid/65513 - | |
References | () http://www.ubuntu.com/usn/USN-2168-1 - | |
References | () https://github.com/python-imaging/Pillow/commit/4e9f367dfd3f04c8f5d23f7f759ec12782e10ee7 - Exploit, Patch | |
References | () https://security.gentoo.org/glsa/201612-52 - |
Information
Published : 2014-04-17 14:55
Updated : 2024-11-21 02:05
NVD link : CVE-2014-1933
Mitre link : CVE-2014-1933
CVE.ORG link : CVE-2014-1933
JSON object : View
Products Affected
pythonware
- python_imaging_library
python
- pillow
CWE
CWE-264
Permissions, Privileges, and Access Controls