# Security update for python-Pillow

Announcement ID: SUSE-SU-2024:1607-1  
Rating: important  
References:

  * bsc#1185784
  * bsc#1185785
  * bsc#1185786
  * bsc#1185803
  * bsc#1185804
  * bsc#1185805

  
Cross-References:

  * CVE-2021-25287
  * CVE-2021-25288
  * CVE-2021-28675
  * CVE-2021-28676
  * CVE-2021-28677
  * CVE-2021-28678

  
CVSS scores:

  * CVE-2021-25287 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
  * CVE-2021-25287 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  * CVE-2021-25288 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-25288 ( NVD ):  9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  * CVE-2021-28675 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-28675 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2021-28676 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-28676 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-28677 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-28677 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-28678 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-28678 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * openSUSE Leap 15.5

  
  
An update that solves six vulnerabilities can now be installed.

## Description:

This update for python-Pillow fixes the following issues:

  * CVE-2021-25287: out-of-bounds read in J2kDecode in j2ku_graya_la
    (bsc#1185805)
  * CVE-2021-25288: out-of-bounds read in J2kDecode in j2ku_gray_i (bsc#1185803)
  * CVE-2021-28675: DoS in PsdImagePlugin (bsc#1185804)
  * CVE-2021-28676: infinite loop in FliDecode.c can lead to DoS (bsc#1185786)
  * CVE-2021-28677: DoS in the open phase via a malicious EPS file (bsc#1185785)
  * CVE-2021-28678: improper check in BlpImagePlugin can lead to DoS
    (bsc#1185784)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-1607=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1607=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * python-Pillow-debuginfo-7.2.0-150300.3.12.1
    * python3-Pillow-tk-7.2.0-150300.3.12.1
    * python-Pillow-debugsource-7.2.0-150300.3.12.1
    * python3-Pillow-7.2.0-150300.3.12.1
    * python3-Pillow-tk-debuginfo-7.2.0-150300.3.12.1
    * python3-Pillow-debuginfo-7.2.0-150300.3.12.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * python-Pillow-debuginfo-7.2.0-150300.3.12.1
    * python3-Pillow-tk-7.2.0-150300.3.12.1
    * python-Pillow-debugsource-7.2.0-150300.3.12.1
    * python3-Pillow-7.2.0-150300.3.12.1
    * python3-Pillow-tk-debuginfo-7.2.0-150300.3.12.1
    * python3-Pillow-debuginfo-7.2.0-150300.3.12.1

## References:

  * https://www.suse.com/security/cve/CVE-2021-25287.html
  * https://www.suse.com/security/cve/CVE-2021-25288.html
  * https://www.suse.com/security/cve/CVE-2021-28675.html
  * https://www.suse.com/security/cve/CVE-2021-28676.html
  * https://www.suse.com/security/cve/CVE-2021-28677.html
  * https://www.suse.com/security/cve/CVE-2021-28678.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1185784
  * https://bugzilla.suse.com/show_bug.cgi?id=1185785
  * https://bugzilla.suse.com/show_bug.cgi?id=1185786
  * https://bugzilla.suse.com/show_bug.cgi?id=1185803
  * https://bugzilla.suse.com/show_bug.cgi?id=1185804
  * https://bugzilla.suse.com/show_bug.cgi?id=1185805

SUSE: 2024:1607-1 important: python-Pillow Security Advisory Updates

May 10, 2024
* bsc#1185784 * bsc#1185785 * bsc#1185786 * bsc#1185803 * bsc#1185804

Summary

## This update for python-Pillow fixes the following issues: * CVE-2021-25287: out-of-bounds read in J2kDecode in j2ku_graya_la (bsc#1185805) * CVE-2021-25288: out-of-bounds read in J2kDecode in j2ku_gray_i (bsc#1185803) * CVE-2021-28675: DoS in PsdImagePlugin (bsc#1185804) * CVE-2021-28676: infinite loop in FliDecode.c can lead to DoS (bsc#1185786) * CVE-2021-28677: DoS in the open phase via a malicious EPS file (bsc#1185785) * CVE-2021-28678: improper check in BlpImagePlugin can lead to DoS (bsc#1185784) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-1607=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1607=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * python-Pillow-debuginfo-7.2.0-150300.3.12.1 * python3-Pillow-tk-7.2.0-150300.3.12.1 * python-Pillow-debugsource-7.2.0-150300.3.12.1 * python3-Pillow-7.2.0-150300.3.12.1 * python3-Pillow-tk-debuginfo-7.2.0-150300.3.12.1 * python3-Pillow-debuginfo-7.2.0-150300.3.12.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * python-Pillow-debuginfo-7.2.0-150300.3.12.1 * python3-Pillow-tk-7.2.0-150300.3.12.1 * python-Pillow-debugsource-7.2.0-150300.3.12.1 * python3-Pillow-7.2.0-150300.3.12.1 * python3-Pillow-tk-debuginfo-7.2.0-150300.3.12.1 * python3-Pillow-debuginfo-7.2.0-150300.3.12.1

References

* bsc#1185784

* bsc#1185785

* bsc#1185786

* bsc#1185803

* bsc#1185804

* bsc#1185805

Cross-

* CVE-2021-25287

* CVE-2021-25288

* CVE-2021-28675

* CVE-2021-28676

* CVE-2021-28677

* CVE-2021-28678

CVSS scores:

* CVE-2021-25287 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

* CVE-2021-25287 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

* CVE-2021-25288 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-25288 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

* CVE-2021-28675 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-28675 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2021-28676 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-28676 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-28677 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-28677 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-28678 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2021-28678 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.3

* openSUSE Leap 15.5

An update that solves six vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2021-25287.html

* https://www.suse.com/security/cve/CVE-2021-25288.html

* https://www.suse.com/security/cve/CVE-2021-28675.html

* https://www.suse.com/security/cve/CVE-2021-28676.html

* https://www.suse.com/security/cve/CVE-2021-28677.html

* https://www.suse.com/security/cve/CVE-2021-28678.html

* https://bugzilla.suse.com/show_bug.cgi?id=1185784

* https://bugzilla.suse.com/show_bug.cgi?id=1185785

* https://bugzilla.suse.com/show_bug.cgi?id=1185786

* https://bugzilla.suse.com/show_bug.cgi?id=1185803

* https://bugzilla.suse.com/show_bug.cgi?id=1185804

* https://bugzilla.suse.com/show_bug.cgi?id=1185805

Severity
Announcement ID: SUSE-SU-2024:1607-1
Rating: important

Related News