-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: python-pillow security update
Advisory ID:       RHSA-2022:0609-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0609
Issue date:        2022-02-22
CVE Names:         CVE-2022-22816 CVE-2022-22817 
====================================================================
1. Summary:

An update for python-pillow is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The python-pillow packages contain a Python image processing library that
provides extensive file format support, an efficient internal
representation, and powerful image-processing capabilities.

Security Fix(es):

* python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary
expressions (CVE-2022-22817)

* python-pillow: buffer over-read during initialization of ImagePath.Path
in path_getbbox() in path.c (CVE-2022-22816)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2042522 - CVE-2022-22816 python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c
2042527 - CVE-2022-22817 python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

ppc64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm

ppc64le:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm

s390x:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm

ppc64le:
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm

s390x:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.s390.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.s390.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22816
https://access.redhat.com/security/cve/CVE-2022-22817
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8dQy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-0609:01 Important: python-pillow security update

An update for python-pillow is now available for Red Hat Enterprise Linux 7

Summary

The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal representation, and powerful image-processing capabilities.
Security Fix(es):
* python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions (CVE-2022-22817)
* python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c (CVE-2022-22816)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-22816 https://access.redhat.com/security/cve/CVE-2022-22817 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm
ppc64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
ppc64le: python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
s390x: python-pillow-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
ppc64le: python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
s390x: python-pillow-2.0.0-23.gitd1c6db8.el7_9.s390.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.s390.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:0609-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0609
Issued Date: : 2022-02-22
CVE Names: CVE-2022-22816 CVE-2022-22817

Topic

An update for python-pillow is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

2042522 - CVE-2022-22816 python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c

2042527 - CVE-2022-22817 python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions


Related News