Upstream information

CVE-2021-25289 at MITRE

Description

An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overflow when decoding crafted YCbCr files because of certain interpretation conflicts with LibTIFF in RGBA mode. NOTE: this issue exists because of an incomplete fix for CVE-2020-35654.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1183103 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.2
  • python3-CairoSVG >= 2.5.1-lp152.2.3.1
  • python3-Pillow >= 8.3.1-lp152.5.3.1
  • python3-Pillow-tk >= 8.3.1-lp152.5.3.1
Patchnames:
openSUSE-2021-1134
openSUSE Tumbleweed
  • python36-Pillow >= 8.3.2-1.2
  • python36-Pillow-tk >= 8.3.2-1.2
  • python38-Pillow >= 8.3.2-1.2
  • python38-Pillow-tk >= 8.3.2-1.2
  • python39-Pillow >= 8.3.2-1.2
  • python39-Pillow-tk >= 8.3.2-1.2
Patchnames:
openSUSE Tumbleweed GA python36-Pillow-8.3.2-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Pillow Not affected
SUSE Enterprise Storage 4 python-Pillow Not affected
SUSE OpenStack Cloud 7 python-Pillow Not affected
SUSE OpenStack Cloud 8 python-Pillow Not affected
SUSE OpenStack Cloud 9 python-Pillow Not affected
SUSE OpenStack Cloud Crowbar 8 python-Pillow Not affected
SUSE OpenStack Cloud Crowbar 9 python-Pillow Not affected


SUSE Timeline for this CVE

CVE page created: Wed Mar 3 18:06:26 2021
CVE page last modified: Fri Oct 13 21:16:35 2023