Security update for python-Pillow

Announcement ID: SUSE-SU-2020:1194-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2533 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-4009 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Pillow fixes the following issues:

Security issues fixed:

  • CVE-2016-2533: Fixed an integer overflow in the ImagingResampleHorizontal function (bsc#967970).
  • CVE-2016-4009: Fixed a buffer overflow in the PCD decoder (bsc#975500).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1194=1

Package List:

  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • python-Pillow-debuginfo-2.8.1-3.6.1
    • python-Pillow-2.8.1-3.6.1
    • python-Pillow-debugsource-2.8.1-3.6.1

References: