-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0983
                      python-imaging security update
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-imaging
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5312  

Reference:         ESB-2020.0659
                   ESB-2020.0632

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0898

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: python-imaging security update
Advisory ID:       RHSA-2020:0898-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0898
Issue date:        2020-03-18
CVE Names:         CVE-2020-5312 
=====================================================================

1. Summary:

An update for python-imaging is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The Python Imaging Library (PIL) adds image processing capabilities to your
Python interpreter. This library provides extensive file format support, an
efficient internal representation, and powerful image processing
capabilities.

Security Fix(es):

* python-pillow: improperly restricted operations on memory buffer in
libImaging/PcxDecode.c (CVE-2020-5312)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789533 - CVE-2020-5312 python-pillow: improperly restricted operations on memory buffer in libImaging/PcxDecode.c

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

ppc64:
python-imaging-1.1.6-20.el6_10.ppc64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.ppc64.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

ppc64:
python-imaging-debuginfo-1.1.6-20.el6_10.ppc64.rpm
python-imaging-devel-1.1.6-20.el6_10.ppc64.rpm
python-imaging-sane-1.1.6-20.el6_10.ppc64.rpm
python-imaging-tk-1.1.6-20.el6_10.ppc64.rpm

s390x:
python-imaging-1.1.6-20.el6_10.s390x.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.s390x.rpm
python-imaging-devel-1.1.6-20.el6_10.s390x.rpm
python-imaging-tk-1.1.6-20.el6_10.s390x.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-imaging-1.1.6-20.el6_10.src.rpm

i386:
python-imaging-1.1.6-20.el6_10.i686.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-1.1.6-20.el6_10.x86_64.rpm
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-imaging-debuginfo-1.1.6-20.el6_10.i686.rpm
python-imaging-devel-1.1.6-20.el6_10.i686.rpm
python-imaging-sane-1.1.6-20.el6_10.i686.rpm
python-imaging-tk-1.1.6-20.el6_10.i686.rpm

x86_64:
python-imaging-debuginfo-1.1.6-20.el6_10.x86_64.rpm
python-imaging-devel-1.1.6-20.el6_10.x86_64.rpm
python-imaging-sane-1.1.6-20.el6_10.x86_64.rpm
python-imaging-tk-1.1.6-20.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5312
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXnJPXtzjgjWX9erEAQhZlg//SxmLbb+EQEkSyOACUmPLgq9mUPOG5bKt
hkAqtoyGZBzFsTyBHNQc0HGJJcHO+Moqkl5ad3lymjGeZ7LwNnnpD/1w6nMoCmqG
EK2AcEx2PnPEnI7PwnVIa1dY7iU/LvvP0p9KOBDPIaNNiacgI4TgB+bFQc+VzThJ
FuXqjcLv/cDL2GJzFz7Os6TBbL4gGcVOMBaXdAgWeNLSELCET80/Wam0pnWJnWyQ
ATOGsvBsuOqhgT9WPA4IQblmH0K3v/NGMjNDohgaElas4CENJSmv+a5VkyNA8JXN
ufkYMEIF970vgyEkFVc4HXfuehcSK9AF6MV0r6RITXD1n/QuSmzegq/++Ae5fRS5
TxrgFwuGJ9cUfY/+qnzNfCOti1rPjdWSkqhc69ps23wMN8zRaVoHAK4xbHcKBCcg
ovk5pC7snKzA8V6PE3h6fjLxVy1F2vuu+AGzuhsfzc+qu1FNBKXOWo4rcCl/4jqS
733D/bK1Ld5zkeDe65llecuUBaJO9NNAaqZ/6doj1ZVVXrSSfAXWw8c91cc127ex
gUhxyeFn1c2mlu9CKVJI1cNu3qyx5f1MaNTZU0SDSVvSfcFunjcMdXrDlYW0gZSx
ccOUh/zHjKxRCehgVGxrY8MKtbv/VoLtq9RwPcWije81abz3o2n7PJtMiaG+VPxF
8O9JYJnrK5I=
=QJDA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnMdS2aOgq3Tt24GAQh7jA//dCdYV+bNFrfIdUshpF/XlF4Jmeh/sh5z
tcZiUitZ+vAZYN/M0tIVl09POUJqbqXuzG5uN44SoK/uEej5jSYr/hEb75AIfj/E
wuMVsHCYY7NcuVf1Z176gK+tevaGYI0BWFrmoIBVG0d1B2NnuwSUlO/BBtg3jg9x
WScJS2RHJ05qjySJla5jQ35Ii7SbFNUzbbY0f00ZIjE5KLNJbb//7yKfQWRfF0Go
BRTGfQPrDaIxjnWKe+tW9LhZVaq6twxLJnvl9hTGXGSfDCbg1aqm8PSzkHvQRmH8
Kt94fp7qNeRgmycDGU3Vn2k4mANAD9NEeUcRZ2fvXb/6+eYpyeAh6+VDlQ23xLle
ssBcr98NJeQAXdWKnFo3YiqnGnUsAbOSlaFL78dW1RNE7MataFlEjLoUmFrv6nvD
tMoG14x0XVdxgCZYYy/aE+8D9r4/WmZhiZlnzGOrEhr1FvlCS+XIbKFX83dLK0Hj
0UMX21BAwPmK6KF1FGFcQVx71cuBtrXqNrg4nzJN/a9zfsdHAChJy/ZOA5EYWSvS
2XRtv5iFKPYfyt/LBKfIPAQHwtBkHb23/nKizyCiN0SBQidF5bu4nBr0rEns3rd5
u61C7anditjBAPnwLL38XwemgZq2dxrn9WdKf8y5dwU1A0/ioYFpzDxDwTvyayDC
oELWOKuN0aw=
=0A9h
-----END PGP SIGNATURE-----