Security update for python-Pillow

Announcement ID: SUSE-SU-2018:1174-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-3076 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-9190 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE OpenStack Cloud 7

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Pillow fixes the following issues:

  • CVE-2016-9190: Pillow allows context-dependent attackers to execute arbitrary code by using the \"crafted image file\" approach, related to an \"Insecure Sign Extension\" issue affecting the ImagingNew in Storage.c component. (bsc#1008846)

  • CVE-2016-3076: Heap-based buffer overflow in the j2k_encode_entry function allows remote attackers to cause a denial of service (memory corruption) via a crafted Jpeg2000 file. (bsc#973786)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-816=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-816=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • python-Pillow-debuginfo-2.8.1-4.3.2
    • python-Pillow-debugsource-2.8.1-4.3.2
    • python-Pillow-2.8.1-4.3.2
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • python-Pillow-debuginfo-2.8.1-4.3.2
    • python-Pillow-debugsource-2.8.1-4.3.2
    • python-Pillow-2.8.1-4.3.2

References: