Upstream information
Description
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.SUSE information
Overall state of this security issue: Resolved
This issue is currently rated as having important severity.
National Vulnerability Database | |
---|---|
Base Score | 7.5 |
Vector | AV:N/AC:L/Au:N/C:P/I:P/A:P |
Access Vector | Network |
Access Complexity | Low |
Authentication | None |
Confidentiality Impact | Partial |
Integrity Impact | Partial |
Availability Impact | Partial |
National Vulnerability Database | SUSE | |
---|---|---|
Base Score | 9.8 | 7.5 |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Attack Vector | Network | Network |
Attack Complexity | Low | Low |
Privileges Required | None | None |
User Interaction | None | None |
Scope | Unchanged | Unchanged |
Confidentiality Impact | High | None |
Integrity Impact | High | None |
Availability Impact | High | High |
CVSSv3 Version | 3.1 | 3.1 |
SUSE Security Advisories:
- SUSE-SU-2021:2595-1, published Tue Aug 3 10:16:02 UTC 2021
- SUSE-SU-2021:2631-1, published Fri Aug 6 13:32:51 UTC 2021
- SUSE-SU-2021:2632-1, published Fri Aug 6 13:36:03 UTC 2021
- SUSE-SU-2024:1673-1, published Fri May 17 08:30:08 UTC 2024
- SUSE-SU-2024:1673-2, published Thu Jun 13 12:36:35 UTC 2024
- openSUSE-SU-2021:1134-1, published Tue Aug 10 18:40:41 2021
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
HPE Helion OpenStack 8 |
| Patchnames: HPE-Helion-OpenStack-8-2021-2632 |
SUSE Liberty Linux 8 |
| Patchnames: RHSA-2021:4149 |
SUSE Linux Enterprise Desktop 15 SP6 SUSE Linux Enterprise High Performance Computing 15 SP6 SUSE Linux Enterprise Module for Python 3 15 SP6 SUSE Linux Enterprise Server 15 SP6 SUSE Linux Enterprise Server for SAP Applications 15 SP6 |
| Patchnames: SUSE Linux Enterprise Module for Python 3 15 SP6 GA python311-Pillow-9.5.0-150400.5.15.1 |
SUSE Linux Enterprise Module for Package Hub 15 SP6 |
| Patchnames: SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1673 |
SUSE OpenStack Cloud 7 |
| Patchnames: SUSE-OpenStack-Cloud-7-2021-2595 |
SUSE OpenStack Cloud 8 |
| Patchnames: SUSE-OpenStack-Cloud-8-2021-2632 |
SUSE OpenStack Cloud 9 |
| Patchnames: SUSE-OpenStack-Cloud-9-2021-2631 |
SUSE OpenStack Cloud Crowbar 8 |
| Patchnames: SUSE-OpenStack-Cloud-Crowbar-8-2021-2632 |
SUSE OpenStack Cloud Crowbar 9 |
| Patchnames: SUSE-OpenStack-Cloud-Crowbar-9-2021-2631 |
openSUSE Leap 15.2 |
| Patchnames: openSUSE-2021-1134 |
openSUSE Leap 15.5 |
| Patchnames: openSUSE-SLE-15.5-2024-1673 |
openSUSE Tumbleweed |
| Patchnames: openSUSE-Tumbleweed-2024-11209 openSUSE-Tumbleweed-2024-13827 |
Status of this issue by product and package
Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.
Product(s) | Source package | State |
---|---|---|
Products under general support and receiving all security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP5 | python-Pillow | Not affected |
SUSE Linux Enterprise Desktop 15 SP6 | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP5 | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP6 | python-Pillow | Not affected |
SUSE Linux Enterprise Module for Package Hub 15 SP6 | python-Pillow | Released |
SUSE Linux Enterprise Module for Python 3 15 SP5 | python-Pillow | Not affected |
SUSE Linux Enterprise Module for Python 3 15 SP6 | python-Pillow | Not affected |
SUSE Linux Enterprise Server 15 SP5 | python-Pillow | Not affected |
SUSE Linux Enterprise Server 15 SP5-LTSS | python-Pillow | Not affected |
SUSE Linux Enterprise Server 15 SP6 | python-Pillow | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP5 | python-Pillow | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP6 | python-Pillow | Not affected |
SUSE Manager Proxy 4.3 | python-Pillow | Not affected |
SUSE Manager Retail Branch Server 4.3 | python-Pillow | Not affected |
SUSE Manager Server 4.3 | python-Pillow | Not affected |
openSUSE Leap 15.5 | python-Pillow | Released |
openSUSE Leap 15.6 | python-Pillow | Not affected |
Products under Long Term Service Pack support and receiving important and critical security fixes. | ||
SUSE Linux Enterprise Desktop 15 SP4 | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP4 | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS | python-Pillow | Not affected |
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS | python-Pillow | Not affected |
SUSE Linux Enterprise Module for Python 3 15 SP4 | python-Pillow | Not affected |
SUSE Linux Enterprise Server 15 SP4 | python-Pillow | Not affected |
SUSE Linux Enterprise Server 15 SP4-LTSS | python-Pillow | Not affected |
SUSE Linux Enterprise Server for SAP Applications 15 SP4 | python-Pillow | Not affected |
Products past their end of life and not receiving proactive updates anymore. | ||
HPE Helion OpenStack 8 | python-Pillow | Released |
SUSE Enterprise Storage 4 | python-Pillow | Affected |
SUSE OpenStack Cloud 7 | python-Pillow | Released |
SUSE OpenStack Cloud 8 | python-Pillow | Released |
SUSE OpenStack Cloud 9 | python-Pillow | Released |
SUSE OpenStack Cloud Crowbar 8 | python-Pillow | Released |
SUSE OpenStack Cloud Crowbar 9 | python-Pillow | Released |
openSUSE Leap 15.3 | python-Pillow | Released |
openSUSE Leap 15.4 | python-Pillow | Affected |
SUSE Timeline for this CVE
CVE page created: Thu Jul 15 14:54:53 2021CVE page last modified: Fri Dec 20 23:35:09 2024