Upstream information

CVE-2016-0740 at MITRE

Description

Buffer overflow in the ImagingLibTiffDecode function in libImaging/TiffDecode.c in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 5.1
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium High
Authentication None None
Confidentiality Impact None Partial
Integrity Impact Partial Partial
Availability Impact None Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 965579 [RESOLVED / FIXED], 965582 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 1.0
  • python-Pillow >= 2.7.0-7.1
Patchnames:
SUSE-Storage-1.0-2016-796
SUSE Enterprise Storage 2.1
  • python-Pillow >= 2.7.0-3.1
Patchnames:
SUSE-Storage-2.1-2016-539
SUSE Enterprise Storage 2
  • python-Pillow >= 2.7.0-3.2
Patchnames:
SUSE-Storage-2-2016-934
SUSE OpenStack Cloud 5
  • python-Pillow >= 2.7.0-9.1
Patchnames:
sleclo50sp3-python-Pillow-12485
SUSE OpenStack Cloud 6
  • python-Pillow >= 2.7.0-3.1
Patchnames:
SUSE-OpenStack-Cloud-6-2016-539
openSUSE Leap 15.2
  • python2-Pillow >= 5.0.0-lp152.4.1
  • python3-Pillow >= 5.0.0-lp152.4.1
Patchnames:
openSUSE Leap 15.2 GA python2-Pillow-5.0.0-lp152.4.1
openSUSE Tumbleweed
  • python-Pillow >= 3.1.1-4.1
  • python-Pillow-tk >= 3.1.1-4.1
  • python3-Pillow >= 3.4.2-1.1
  • python3-Pillow-tk >= 3.4.2-1.1
  • python36-Pillow >= 8.3.2-1.2
  • python36-Pillow-tk >= 8.3.2-1.2
  • python38-Pillow >= 8.3.2-1.2
  • python38-Pillow-tk >= 8.3.2-1.2
  • python39-Pillow >= 8.3.2-1.2
  • python39-Pillow-tk >= 8.3.2-1.2
Patchnames:
openSUSE Tumbleweed GA python-Pillow-3.1.1-4.1
openSUSE Tumbleweed GA python3-Pillow-3.4.2-1.1
openSUSE Tumbleweed GA python36-Pillow-8.3.2-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 5 python-Pillow Released
SUSE Enterprise Storage 1 python-Pillow Released
SUSE Enterprise Storage 1.0 python-Pillow Released
SUSE Enterprise Storage 2 python-Pillow Released
SUSE Enterprise Storage 2.1 python-Pillow Released
SUSE Enterprise Storage 4 python-Pillow Affected
SUSE Enterprise Storage 5 python-Pillow Released
SUSE OpenStack Cloud 5 python-Pillow Released
SUSE OpenStack Cloud 6 python-Pillow Released
SUSE OpenStack Cloud 6-LTSS python-Pillow Affected
SUSE OpenStack Cloud 7 python-Pillow Released


SUSE Timeline for this CVE

CVE page created: Fri Feb 5 12:15:51 2016
CVE page last modified: Thu Dec 7 13:10:25 2023