what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1803-01

Red Hat Security Advisory 2013-1803-01
Posted Dec 9, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1803-01 - The libjpeg-turbo package contains a library of functions for manipulating JPEG images. It also contains simple client programs for accessing the libjpeg functions. An uninitialized memory read issue was found in the way libjpeg-turbo decoded images with missing Start Of Scan JPEG markers or Define Huffman Table JPEG markers. A remote attacker could create a specially crafted JPEG image that, when decoded, could possibly lead to a disclosure of potentially sensitive information.

tags | advisory, remote
systems | linux, redhat
advisories | CVE-2013-6629, CVE-2013-6630
SHA-256 | 764f2d1a0341a239da957f3ea164643680617a5f4bc005d7ab678c7618a811d7

Red Hat Security Advisory 2013-1803-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libjpeg-turbo security update
Advisory ID: RHSA-2013:1803-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1803.html
Issue date: 2013-12-09
CVE Names: CVE-2013-6629 CVE-2013-6630
=====================================================================

1. Summary:

Updated libjpeg-turbo packages that fix two security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libjpeg-turbo package contains a library of functions for manipulating
JPEG images. It also contains simple client programs for accessing the
libjpeg functions.

An uninitialized memory read issue was found in the way libjpeg-turbo
decoded images with missing Start Of Scan (SOS) JPEG markers or Define
Huffman Table (DHT) JPEG markers. A remote attacker could create a
specially crafted JPEG image that, when decoded, could possibly lead to a
disclosure of potentially sensitive information. (CVE-2013-6629,
CVE-2013-6630)

All libjpeg-turbo users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)
1031749 - CVE-2013-6630 libjpeg: information leak (read of uninitialized memory)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

i386:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm

x86_64:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

i386:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.i686.rpm

x86_64:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

x86_64:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

x86_64:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

i386:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm

ppc64:
libjpeg-turbo-1.2.1-3.el6_5.ppc.rpm
libjpeg-turbo-1.2.1-3.el6_5.ppc64.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.ppc.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.ppc64.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.ppc.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.ppc64.rpm

s390x:
libjpeg-turbo-1.2.1-3.el6_5.s390.rpm
libjpeg-turbo-1.2.1-3.el6_5.s390x.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.s390.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.s390x.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.s390.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.s390x.rpm

x86_64:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

i386:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.i686.rpm

ppc64:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.ppc64.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.ppc64.rpm

s390x:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.s390x.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

i386:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm

x86_64:
libjpeg-turbo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-devel-1.2.1-3.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libjpeg-turbo-1.2.1-3.el6_5.src.rpm

i386:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.i686.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.i686.rpm

x86_64:
libjpeg-turbo-debuginfo-1.2.1-3.el6_5.x86_64.rpm
libjpeg-turbo-static-1.2.1-3.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6629.html
https://www.redhat.com/security/data/cve/CVE-2013-6630.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSpl87XlSAg2UNWIIRAiv1AKCmuV5AZmnbxQJj1NrKZLQDqL1MiwCcCB5v
uiO5YC/cRuNA5HraCRePfuY=
=05WB
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close