exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0898-01

Red Hat Security Advisory 2020-0898-01
Posted Mar 19, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0898-01 - The Python Imaging Library adds image processing capabilities to your Python interpreter. This library provides extensive file format support, an efficient internal representation, and powerful image processing capabilities. An issue where improperly restricted operations on a memory buffer in libImaging/PcxDecode.c were addressed.

tags | advisory, python
systems | linux, redhat
advisories | CVE-2020-5312
SHA-256 | 8d936617976628d20b7f55fc1a0e747df0d5244d6ef1d9c2fb1d00d4a828f7b7

Red Hat Security Advisory 2020-0898-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: python-imaging security update
Advisory ID: RHSA-2020:0898-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0898
Issue date: 2020-03-18
CVE Names: CVE-2020-5312
====================================================================
1. Summary:

An update for python-imaging is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Python Imaging Library (PIL) adds image processing capabilities to your
Python interpreter. This library provides extensive file format support, an
efficient internal representation, and powerful image processing
capabilities.

Security Fix(es):

* python-pillow: improperly restricted operations on memory buffer in
libImaging/PcxDecode.c (CVE-2020-5312)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789533 - CVE-2020-5312 python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

ppc64:
python-imaging-1.1.6-20.el6_10.ppc64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.ppc64.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

ppc64:
python-imaging-debuginfo-1.1.6-20.el6_10.ppc64.rpm
python-imaging-devel-1.1.6-20.el6_10.ppc64.rpm
python-imaging-sane-1.1.6-20.el6_10.ppc64.rpm
python-imaging-tk-1.1.6-20.el6_10.ppc64.rpm

s390x:
python-imaging-1.1.6-20.el6_10.s390x.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.s390x.rpm
python-imaging-devel-1.1.6-20.el6_10.s390x.rpm
python-imaging-tk-1.1.6-20.el6_10.s390x.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5312
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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QJDA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close