Description

An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.

INFO

Published Date :

Nov. 3, 2023, 5:15 a.m.

Last Modified :

March 22, 2024, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-44271 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-44271 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Python pillow
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

A Python-based stock screener for NSE, India. PKScreener is an advanced free stock screener to find potential breakout stocks from NSE and show its possible breakout values. It also helps to find the stocks which are consolidating and may breakout, or the particular chart patterns that you're looking specifically to make your decisions.

backtesting nse scanners stocks-trading algorithmic-trading algotrading indian-markets nasdaq portfolio-analysis stock-screener free-stock-screener alerts breakouts telegram-bot algorithmic-trading-library algotrading-machine-learning stock-market pipe-and-filter piped-scanners

Python Dockerfile JavaScript HTML

Updated: 1 week, 5 days ago
120 stars 48 fork 48 watcher
Born at : July 8, 2023, 7:32 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-44271 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-44271 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 22, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/03/msg00021.html [No types assigned]
  • Modified Analysis by [email protected]

    Jan. 12, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N2JOEDUJDQLCUII2LQYZYSM7RJL2I3P4/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N2JOEDUJDQLCUII2LQYZYSM7RJL2I3P4/ Mailing List, Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 12, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N2JOEDUJDQLCUII2LQYZYSM7RJL2I3P4/ [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://devhub.checkmarx.com/cve-details/CVE-2023-44271/ No Types Assigned https://devhub.checkmarx.com/cve-details/CVE-2023-44271/ Third Party Advisory
    Changed Reference Type https://github.com/python-pillow/Pillow/commit/1fe1bb49c452b0318cad12ea9d97c3bef188e9a7 No Types Assigned https://github.com/python-pillow/Pillow/commit/1fe1bb49c452b0318cad12ea9d97c3bef188e9a7 Patch
    Changed Reference Type https://github.com/python-pillow/Pillow/pull/7244 No Types Assigned https://github.com/python-pillow/Pillow/pull/7244 Patch
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-44271 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.21059

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability