Security update for python-Pillow

Announcement ID: SUSE-SU-2019:1321-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-3076 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9189 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2016-9190 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves three vulnerabilities can now be installed.

Description:

This update for python-Pillow fixes the following issues:

Security issues fixed:

  • CVE-2016-9189: Fixed a integer overflows leading to memory disclosure in PyImaging_MapBuffer() (bsc#1008845).
  • CVE-2016-9190: Fixed a code execution vulnerability using a crafted image file in ImagingNew() (bsc#1008846).
  • CVE-2016-3076: Fixed a integer overflow in j2k_encode_entry() (bsc#973786)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-1321=1

Package List:

  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • python-Pillow-debugsource-2.8.1-3.3.1
    • python-Pillow-2.8.1-3.3.1
    • python-Pillow-debuginfo-2.8.1-3.3.1

References: