Search for vulnerabilities
Vulnerability details: VCID-rhnd-s6hv-aaar
Vulnerability ID VCID-rhnd-s6hv-aaar
Aliases BIT-2022-45198
BIT-pillow-2022-45198
CVE-2022-45198
GHSA-m2vv-5vj5-2hm7
PYSEC-2022-42979
Summary Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplification).
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00123 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00298 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
epss 0.00315 https://api.first.org/data/v1/epss?cve=CVE-2022-45198
cvssv3.1 7.5 https://bugs.gentoo.org/855683
generic_textual HIGH https://bugs.gentoo.org/855683
cvssv3.1 7.5 https://cwe.mitre.org/data/definitions/409.html
generic_textual HIGH https://cwe.mitre.org/data/definitions/409.html
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-m2vv-5vj5-2hm7
cvssv3.1 7.5 https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-42979.yaml
generic_textual HIGH https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-42979.yaml
cvssv3.1 6.7 https://github.com/python-pillow/Pillow
generic_textual MODERATE https://github.com/python-pillow/Pillow
cvssv3.1 7.5 https://github.com/python-pillow/Pillow/commit/11918eac0628ec8ac0812670d9838361ead2d6a4
generic_textual HIGH https://github.com/python-pillow/Pillow/commit/11918eac0628ec8ac0812670d9838361ead2d6a4
cvssv3.1 7.5 https://github.com/python-pillow/Pillow/pull/6402
generic_textual HIGH https://github.com/python-pillow/Pillow/pull/6402
cvssv3.1 7.5 https://github.com/python-pillow/Pillow/pull/6402/commits/c9f1b35e981075110a23487a8d4a6cbb59a588ea
generic_textual HIGH https://github.com/python-pillow/Pillow/pull/6402/commits/c9f1b35e981075110a23487a8d4a6cbb59a588ea
cvssv3.1 7.5 https://github.com/python-pillow/Pillow/releases/tag/9.2.0
generic_textual HIGH https://github.com/python-pillow/Pillow/releases/tag/9.2.0
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-45198
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-45198
cvssv3.1 7.5 https://security.gentoo.org/glsa/202211-10
generic_textual HIGH https://security.gentoo.org/glsa/202211-10
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugs.gentoo.org/855683
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://cwe.mitre.org/data/definitions/409.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/pypa/advisory-database/tree/main/vulns/pillow/PYSEC-2022-42979.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H Found at https://github.com/python-pillow/Pillow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/python-pillow/Pillow/commit/11918eac0628ec8ac0812670d9838361ead2d6a4
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/python-pillow/Pillow/pull/6402
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/python-pillow/Pillow/pull/6402/commits/c9f1b35e981075110a23487a8d4a6cbb59a588ea
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/python-pillow/Pillow/releases/tag/9.2.0
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-45198
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-45198
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.gentoo.org/glsa/202211-10
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28306
EPSS Score 0.00123
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.