SUSE-SU-2020:1194-1: important: Security update for python-Pillow

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 6 07:17:34 MDT 2020


   SUSE Security Update: Security update for python-Pillow
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1194-1
Rating:             important
References:         #967970 #975500 
Cross-References:   CVE-2016-2533 CVE-2016-4009
Affected Products:
                    SUSE Enterprise Storage 5
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for python-Pillow fixes the following issues:

   Security issues fixed:

   - CVE-2016-2533: Fixed an integer overflow in the
     ImagingResampleHorizontal function (bsc#967970).
   - CVE-2016-4009: Fixed a buffer overflow in the PCD decoder (bsc#975500).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1194=1



Package List:

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      python-Pillow-2.8.1-3.6.1
      python-Pillow-debuginfo-2.8.1-3.6.1
      python-Pillow-debugsource-2.8.1-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2016-2533.html
   https://www.suse.com/security/cve/CVE-2016-4009.html
   https://bugzilla.suse.com/967970
   https://bugzilla.suse.com/975500



More information about the sle-updates mailing list