Upstream information
Description
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file because the user-supplied stride value is trusted for buffer calculations.SUSE information
Overall state of this security issue: Resolved
This issue is currently rated as having important severity.
National Vulnerability Database | |
---|---|
Base Score | 5.8 |
Vector | AV:N/AC:M/Au:N/C:P/I:N/A:P |
Access Vector | Network |
Access Complexity | Medium |
Authentication | None |
Confidentiality Impact | Partial |
Integrity Impact | None |
Availability Impact | Partial |
National Vulnerability Database | SUSE | |
---|---|---|
Base Score | 7.1 | 8.1 |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H |
Attack Vector | Network | Network |
Attack Complexity | Low | Low |
Privileges Required | None | None |
User Interaction | Required | Required |
Scope | Unchanged | Unchanged |
Confidentiality Impact | Low | High |
Integrity Impact | None | None |
Availability Impact | High | High |
CVSSv3 Version | 3.1 | 3.1 |
SUSE Security Advisories:
- SUSE-SU-2021:1938-1, published Thu Jun 10 13:22:16 UTC 2021
- SUSE-SU-2021:1939-1, published Thu Jun 10 13:26:38 UTC 2021
- SUSE-SU-2021:1940-1, published Thu Jun 10 13:44:41 UTC 2021
- openSUSE-SU-2021:1134-1, published Tue Aug 10 18:40:41 2021
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
HPE Helion OpenStack 8 |
| Patchnames: HPE-Helion-OpenStack-8-2021-1939 |
SUSE Liberty Linux 8 |
| Patchnames: RHSA-2021:4149 |
SUSE Linux Enterprise Desktop 15 SP6 SUSE Linux Enterprise High Performance Computing 15 SP6 SUSE Linux Enterprise Module for Python 3 15 SP6 SUSE Linux Enterprise Server 15 SP6 SUSE Linux Enterprise Server for SAP Applications 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Python 3 15 SP6 GA python311-Pillow-9.5.0-150400.5.15.1 |
SUSE OpenStack Cloud 7 |
| Patchnames: SUSE-OpenStack-Cloud-7-2021-1940 |
SUSE OpenStack Cloud 8 |
| Patchnames: SUSE-OpenStack-Cloud-8-2021-1939 |
SUSE OpenStack Cloud 9 |
| Patchnames: SUSE-OpenStack-Cloud-9-2021-1938 |
SUSE OpenStack Cloud Crowbar 8 |
| Patchnames: SUSE-OpenStack-Cloud-Crowbar-8-2021-1939 |
SUSE OpenStack Cloud Crowbar 9 |
| Patchnames: SUSE-OpenStack-Cloud-Crowbar-9-2021-1938 |
openSUSE Leap 15.2 |
| Patchnames: openSUSE-2021-1134 |
openSUSE Tumbleweed |
| Patchnames: openSUSE-Tumbleweed-2024-11209 openSUSE-Tumbleweed-2024-13827 |
Status of this issue by product and package
Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.
Product(s) | Source package | State |
---|---|---|
Products past their end of life and not receiving proactive updates anymore. | ||
HPE Helion OpenStack 8 | python-Pillow | Released |
SUSE Enterprise Storage 4 | python-Pillow | Affected |
SUSE Enterprise Storage 5 | python-Pillow | Unsupported |
SUSE OpenStack Cloud 7 | python-Pillow | Released |
SUSE OpenStack Cloud 8 | python-Pillow | Released |
SUSE OpenStack Cloud 9 | python-Pillow | Released |
SUSE OpenStack Cloud Crowbar 8 | python-Pillow | Released |
SUSE OpenStack Cloud Crowbar 9 | python-Pillow | Released |
SUSE Timeline for this CVE
CVE page created: Tue Jan 12 16:51:53 2021CVE page last modified: Wed Oct 30 11:40:20 2024