SUSE SLES15 Security Update : python-Pillow (SUSE-SU-2024:1673-2)

critical Nessus Plugin ID 200510

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1673-2 advisory.

- Fixed ImagePath.Path array handling (bsc#1194552, CVE-2022-22815, bsc#1194551, CVE-2022-22816)
- Use snprintf instead of sprintf (bsc#1188574, CVE-2021-34552)
- Fix Memory DOS in Icns, Ico and Blp Image Plugins. (bsc#1183110, CVE-2021-27921, bsc#1183108, CVE-2021-27922, bsc#1183107, CVE-2021-27923)
- Fix OOB read in SgiRleDecode.c (bsc#1183102, CVE-2021-25293)
- Use more specific regex chars to prevent ReDoS (bsc#1183101, CVE-2021-25292)
- Fix negative size read in TiffDecode.c (bsc#1183105, CVE-2021-25290)
- Raise ValueError if color specifier is too long (bsc#1190229, CVE-2021-23437)
- Incorrect error code checking in TiffDecode.c (bsc#1183103, CVE-2021-25289)
- OOB Write in TiffDecode.c (bsc#1180833, CVE-2020-35654)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-Pillow package.

See Also

https://bugzilla.suse.com/1180833

https://www.suse.com/security/cve/CVE-2020-35654

https://www.suse.com/security/cve/CVE-2021-25289

https://www.suse.com/security/cve/CVE-2021-25290

https://www.suse.com/security/cve/CVE-2021-25292

https://www.suse.com/security/cve/CVE-2021-25293

https://www.suse.com/security/cve/CVE-2021-27921

https://www.suse.com/security/cve/CVE-2021-27922

https://www.suse.com/security/cve/CVE-2021-27923

https://www.suse.com/security/cve/CVE-2021-34552

https://bugzilla.suse.com/1183101

https://bugzilla.suse.com/1183102

https://bugzilla.suse.com/1183103

https://bugzilla.suse.com/1183105

https://bugzilla.suse.com/1183107

https://bugzilla.suse.com/1183108

https://bugzilla.suse.com/1183110

https://bugzilla.suse.com/1188574

https://bugzilla.suse.com/1190229

https://bugzilla.suse.com/1194551

https://bugzilla.suse.com/1194552

https://www.suse.com/security/cve/CVE-2021-23437

https://www.suse.com/security/cve/CVE-2022-22815

https://www.suse.com/security/cve/CVE-2022-22816

http://www.nessus.org/u?5fdd1055

Plugin Details

Severity: Critical

ID: 200510

File Name: suse_SU-2024-1673-2.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/14/2024

Updated: 6/14/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-34552

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:python3-pillow

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2024

Vulnerability Publication Date: 1/12/2021

Reference Information

CVE: CVE-2020-35654, CVE-2021-23437, CVE-2021-25289, CVE-2021-25290, CVE-2021-25292, CVE-2021-25293, CVE-2021-27921, CVE-2021-27922, CVE-2021-27923, CVE-2021-34552, CVE-2022-22815, CVE-2022-22816

SuSE: SUSE-SU-2024:1673-2