Red Hat 8875 Published by

A python-pillow security update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:0609-01: Important: python-pillow security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: python-pillow security update
Advisory ID: RHSA-2022:0609-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0609
Issue date: 2022-02-22
CVE Names: CVE-2022-22816 CVE-2022-22817
=====================================================================

1. Summary:

An update for python-pillow is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The python-pillow packages contain a Python image processing library that
provides extensive file format support, an efficient internal
representation, and powerful image-processing capabilities.

Security Fix(es):

* python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary
expressions (CVE-2022-22817)

* python-pillow: buffer over-read during initialization of ImagePath.Path
in path_getbbox() in path.c (CVE-2022-22816)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2042522 - CVE-2022-22816 python-pillow: buffer over-read during initialization of ImagePath.Path in path_getbbox() in path.c
2042527 - CVE-2022-22817 python-pillow: PIL.ImageMath.eval allows evaluation of arbitrary expressions

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

ppc64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm

ppc64le:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm

s390x:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.ppc64.rpm

ppc64le:
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.ppc64le.rpm

s390x:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.s390.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.s390.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.s390x.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.src.rpm

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-pillow-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-debuginfo-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.i686.rpm
python-pillow-devel-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-doc-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-qt-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-sane-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm
python-pillow-tk-2.0.0-23.gitd1c6db8.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-22816
  https://access.redhat.com/security/cve/CVE-2022-22817
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.