Red Hat 8876 Published by

A python-imaging security update has been released for Red Hat Enterprise Linux 6.



=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-imaging security update
Advisory ID: RHSA-2020:0898-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:0898
Issue date: 2020-03-18
CVE Names: CVE-2020-5312
=====================================================================

1. Summary:

An update for python-imaging is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Python Imaging Library (PIL) adds image processing capabilities to your
Python interpreter. This library provides extensive file format support, an
efficient internal representation, and powerful image processing
capabilities.

Security Fix(es):

* python-pillow: improperly restricted operations on memory buffer in
libImaging/PcxDecode.c (CVE-2020-5312)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1789533 - CVE-2020-5312 python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

ppc64:
python-imaging-1.1.6-20.el6_10.ppc64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.ppc64.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

ppc64:
python-imaging-debuginfo-1.1.6-20.el6_10.ppc64.rpm
python-imaging-devel-1.1.6-20.el6_10.ppc64.rpm
python-imaging-sane-1.1.6-20.el6_10.ppc64.rpm
python-imaging-tk-1.1.6-20.el6_10.ppc64.rpm

s390x:
python-imaging-1.1.6-20.el6_10.s390x.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.s390x.rpm
python-imaging-devel-1.1.6-20.el6_10.s390x.rpm
python-imaging-tk-1.1.6-20.el6_10.s390x.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-5312
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.