Search for packages
Package details: pkg:deb/debian/pillow@9.4.0-1.1%2Bdeb12u1
purl pkg:deb/debian/pillow@9.4.0-1.1%2Bdeb12u1
Vulnerabilities affecting this package (0)
Vulnerability Summary Fixed by
This package is not known to be affected by vulnerabilities.
Vulnerabilities fixed by this package (3)
Vulnerability Summary Aliases
VCID-bnjc-ytj1-aaaq The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function. BIT-2021-23437
BIT-pillow-2021-23437
CVE-2021-23437
GHSA-98vv-pw6r-q6q4
PYSEC-2021-317
SNYK-PYTHON-PILLOW-1319443
VCID-frct-6cfh-aaae Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled. BIT-2022-24303
BIT-pillow-2022-24303
CVE-2022-24303
GHSA-9j59-75qj-795w
GMS-2022-348
PYSEC-2022-168
VCID-rhnd-s6hv-aaar Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification). BIT-2022-45198
BIT-pillow-2022-45198
CVE-2022-45198
GHSA-m2vv-5vj5-2hm7
PYSEC-2022-42979

Date Actor Action Vulnerability Source VulnerableCode Version
2025-06-21T01:22:22.034679+00:00 Debian Importer Fixing VCID-bnjc-ytj1-aaaq https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T23:08:17.060105+00:00 Debian Importer Fixing VCID-frct-6cfh-aaae https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-06-20T22:09:40.354743+00:00 Debian Importer Fixing VCID-rhnd-s6hv-aaar https://security-tracker.debian.org/tracker/data/json 36.1.3
2025-04-04T04:06:27.586518+00:00 Debian Importer Fixing VCID-bnjc-ytj1-aaaq https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T01:48:07.792761+00:00 Debian Importer Fixing VCID-frct-6cfh-aaae https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-04-04T00:48:04.133892+00:00 Debian Importer Fixing VCID-rhnd-s6hv-aaar https://security-tracker.debian.org/tracker/data/json 36.0.0
2025-02-21T04:38:51.342948+00:00 Debian Importer Fixing VCID-rhnd-s6hv-aaar https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-20T18:13:14.874903+00:00 Debian Importer Fixing VCID-frct-6cfh-aaae https://security-tracker.debian.org/tracker/data/json 35.1.0
2025-02-19T20:56:31.061364+00:00 Debian Importer Fixing VCID-bnjc-ytj1-aaaq https://security-tracker.debian.org/tracker/data/json 35.1.0
2024-11-23T18:46:20.272125+00:00 Debian Importer Fixing VCID-rhnd-s6hv-aaar https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-23T10:54:48.684388+00:00 Debian Importer Fixing VCID-frct-6cfh-aaae https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-11-22T17:05:17.786385+00:00 Debian Importer Fixing VCID-bnjc-ytj1-aaaq https://security-tracker.debian.org/tracker/data/json 35.0.0
2024-10-10T16:47:02.926008+00:00 Debian Importer Fixing VCID-rhnd-s6hv-aaar https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-10T09:04:04.232241+00:00 Debian Importer Fixing VCID-frct-6cfh-aaae https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-10-09T16:10:03.202571+00:00 Debian Importer Fixing VCID-bnjc-ytj1-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.2
2024-09-19T22:22:36.822441+00:00 Debian Importer Fixing VCID-rhnd-s6hv-aaar https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T15:30:50.274907+00:00 Debian Importer Fixing VCID-frct-6cfh-aaae https://security-tracker.debian.org/tracker/data/json 34.0.1
2024-09-19T00:48:16.951079+00:00 Debian Importer Fixing VCID-bnjc-ytj1-aaaq https://security-tracker.debian.org/tracker/data/json 34.0.1