Security update for python-Pillow

Announcement ID: SUSE-SU-2019:2334-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-2533 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-4009 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE OpenStack Cloud 7

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Pillow fixes the following issues:

  • CVE-2016-2533: Fixed a buffer overflow in the PCD decoding (bsc#967970).
  • CVE-2016-4009: Fixed an interger overflow in ImagingResampleHorizontal() (bsc#975500).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2334=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-2334=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • python-Pillow-2.8.1-4.9.1
    • python-Pillow-debuginfo-2.8.1-4.9.1
    • python-Pillow-debugsource-2.8.1-4.9.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • python-Pillow-2.8.1-4.9.1
    • python-Pillow-debuginfo-2.8.1-4.9.1
    • python-Pillow-debugsource-2.8.1-4.9.1

References: