Upstream information

CVE-2020-35654 at MITRE

Description

In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1180833 [RESOLVED / FIXED], 1183103 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.2
  • python3-CairoSVG >= 2.5.1-lp152.2.3.1
  • python3-Pillow >= 8.3.1-lp152.5.3.1
  • python3-Pillow-tk >= 8.3.1-lp152.5.3.1
Patchnames:
openSUSE-2021-1134
openSUSE Tumbleweed
  • python310-Pillow >= 10.3.0-1.1
  • python310-Pillow-tk >= 10.3.0-1.1
  • python311-Pillow >= 10.3.0-1.1
  • python311-Pillow-tk >= 10.3.0-1.1
  • python312-Pillow >= 10.3.0-1.1
  • python312-Pillow-tk >= 10.3.0-1.1
  • python36-Pillow >= 8.3.2-1.2
  • python36-Pillow-tk >= 8.3.2-1.2
  • python38-Pillow >= 8.3.2-1.2
  • python38-Pillow-tk >= 8.3.2-1.2
  • python39-Pillow >= 8.3.2-1.2
  • python39-Pillow-tk >= 8.3.2-1.2
Patchnames:
openSUSE Tumbleweed GA python310-Pillow-10.3.0-1.1
openSUSE Tumbleweed GA python36-Pillow-8.3.2-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Pillow Not affected
SUSE OpenStack Cloud 9 python-Pillow Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Pillow Not affected
SUSE Enterprise Storage 4 python-Pillow Not affected
SUSE Enterprise Storage 5 python-Pillow Not affected
SUSE OpenStack Cloud 7 python-Pillow Not affected
SUSE OpenStack Cloud Crowbar 8 python-Pillow Not affected
SUSE OpenStack Cloud Crowbar 9 python-Pillow Not affected


SUSE Timeline for this CVE

CVE page created: Tue Jan 12 16:51:54 2021
CVE page last modified: Mon Apr 15 15:26:58 2024