SUSE-SU-2024:0290-1: important: Security update for python-Pillow

SLE-SECURITY-UPDATES null at suse.de
Wed Jan 31 12:30:06 UTC 2024



# Security update for python-Pillow

Announcement ID: SUSE-SU-2024:0290-1  
Rating: important  
References:

  * bsc#1194521
  * bsc#1219048

  
Cross-References:

  * CVE-2022-22817
  * CVE-2023-50447

  
CVSS scores:

  * CVE-2022-22817 ( SUSE ):  4.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
  * CVE-2022-22817 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-50447 ( SUSE ):  8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-50447 ( NVD ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * HPE Helion OpenStack 8
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE OpenStack Cloud 8
  * SUSE OpenStack Cloud Crowbar 8

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for python-Pillow fixes the following issues:

  * CVE-2023-50447: Fixed arbitrary code execution via the environment
    parameter. (bsc#1219048)
  * CVE-2022-22817: Fixes evaluation of arbitrary expressions via
    PIL.ImageMath.eval. (bsc#1194521)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * HPE Helion OpenStack 8  
    zypper in -t patch HPE-Helion-OpenStack-8-2024-290=1

  * SUSE OpenStack Cloud 8  
    zypper in -t patch SUSE-OpenStack-Cloud-8-2024-290=1

  * SUSE OpenStack Cloud Crowbar 8  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2024-290=1

## Package List:

  * HPE Helion OpenStack 8 (x86_64)
    * python-Pillow-4.2.1-3.26.1
    * python-Pillow-debugsource-4.2.1-3.26.1
    * python-Pillow-debuginfo-4.2.1-3.26.1
  * SUSE OpenStack Cloud 8 (x86_64)
    * python-Pillow-4.2.1-3.26.1
    * python-Pillow-debugsource-4.2.1-3.26.1
    * python-Pillow-debuginfo-4.2.1-3.26.1
  * SUSE OpenStack Cloud Crowbar 8 (x86_64)
    * python-Pillow-4.2.1-3.26.1
    * python-Pillow-debugsource-4.2.1-3.26.1
    * python-Pillow-debuginfo-4.2.1-3.26.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-22817.html
  * https://www.suse.com/security/cve/CVE-2023-50447.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1194521
  * https://bugzilla.suse.com/show_bug.cgi?id=1219048

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240131/333df2cd/attachment.htm>


More information about the sle-security-updates mailing list