Upstream information

CVE-2014-3598 at MITRE

Description

The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a denial of service via a crafted image.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 921566 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 1.0
  • calamari-clients >= 1.2.2+git.1428648634.40dfe5b-3.1
  • ceph >= 0.80.9-5.1
  • ceph-common >= 0.80.9-5.1
  • ceph-deploy >= 1.5.19+git.1431355031.6178cf3-9.1
  • ceph-fuse >= 0.80.9-5.1
  • ceph-radosgw >= 0.80.9-5.1
  • ceph-test >= 0.80.9-5.1
  • libcephfs1 >= 0.80.9-5.1
  • librados2 >= 0.80.9-5.1
  • librbd1 >= 0.80.9-5.1
  • python-Pillow >= 2.7.0-4.1
  • python-ceph >= 0.80.9-5.1
  • python-djangorestframework >= 2.3.12-4.2
  • rbd-fuse >= 0.80.9-5.1
Patchnames:
SUSE-Storage-1.0-2015-250
SUSE OpenStack Cloud 5
  • python-Pillow >= 2.7.0-0.7.1
Patchnames:
sleclo50sp3-python-Pillow
SUSE OpenStack Cloud 6
  • python-Pillow >= 2.7.0-1.4
Patchnames:
SUSE OpenStack Cloud 6 GA python-Pillow-2.7.0-1.4
openSUSE Leap 15.2
  • python2-Pillow >= 5.0.0-lp152.4.1
  • python3-Pillow >= 5.0.0-lp152.4.1
Patchnames:
openSUSE Leap 15.2 GA python2-Pillow-5.0.0-lp152.4.1
openSUSE Tumbleweed
  • python-Pillow >= 3.1.1-4.1
  • python-Pillow-tk >= 3.1.1-4.1
  • python3-Pillow >= 3.4.2-1.1
  • python3-Pillow-tk >= 3.4.2-1.1
  • python310-Pillow >= 10.3.0-1.1
  • python310-Pillow-tk >= 10.3.0-1.1
  • python311-Pillow >= 10.3.0-1.1
  • python311-Pillow-tk >= 10.3.0-1.1
  • python312-Pillow >= 10.3.0-1.1
  • python312-Pillow-tk >= 10.3.0-1.1
  • python36-Pillow >= 8.3.2-1.2
  • python36-Pillow-tk >= 8.3.2-1.2
  • python38-Pillow >= 8.3.2-1.2
  • python38-Pillow-tk >= 8.3.2-1.2
  • python39-Pillow >= 8.3.2-1.2
  • python39-Pillow-tk >= 8.3.2-1.2
Patchnames:
openSUSE Tumbleweed GA python-Pillow-3.1.1-4.1
openSUSE Tumbleweed GA python3-Pillow-3.4.2-1.1
openSUSE Tumbleweed GA python310-Pillow-10.3.0-1.1
openSUSE Tumbleweed GA python36-Pillow-8.3.2-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 1 calamari-clients Released
SUSE Enterprise Storage 1.0 calamari-clients Released
SUSE Enterprise Storage 1.0 ceph Released
SUSE Enterprise Storage 1.0 ceph-deploy Released
SUSE Enterprise Storage 1.0 python-Pillow Released
SUSE Enterprise Storage 1.0 python-djangorestframework Released


SUSE Timeline for this CVE

CVE page created: Fri May 1 19:18:21 2015
CVE page last modified: Fri Apr 5 00:12:49 2024