Security update for python-Pillow

Announcement ID: SUSE-SU-2016:0935-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-0740 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • CVE-2016-0775 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 2.1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Pillow fixes the following security issues:

  • CVE-2016-0775: Fixed a buffer overflow in FliDecode.c causing a segfault when opening FLI files. (bsc#965582)
  • CVE-2016-0740: Fixed a buffer overflow in TiffDecode.c causing an arbitrary amount of memory to be overwritten when opening a specially crafted invalid TIFF file. (bsc#965579)
  • Fixed an integer overflow in Resample.c causing writes in the Python heap.
  • Fixed a buffer overflow in PcdDecode.c causing a segfault when opening PhotoCD files.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2016-539=1
  • SUSE Enterprise Storage 2.1
    zypper in -t patch SUSE-Storage-2.1-2016-539=1

Package List:

  • SUSE OpenStack Cloud 6 (x86_64)
    • python-Pillow-debuginfo-2.7.0-3.1
    • python-Pillow-debugsource-2.7.0-3.1
    • python-Pillow-2.7.0-3.1
  • SUSE Enterprise Storage 2.1 (x86_64)
    • python-Pillow-debuginfo-2.7.0-3.1
    • python-Pillow-debugsource-2.7.0-3.1
    • python-Pillow-2.7.0-3.1

References: