what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2052-01

Red Hat Security Advisory 2019-2052-01
Posted Aug 6, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2052-01 - The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2016-3616, CVE-2018-11212, CVE-2018-11213, CVE-2018-11214, CVE-2018-11813, CVE-2018-14498
SHA-256 | bcd643572f13ca282a36ecb15f0741448b2676bd8c5e94756a29cb0c892dd7f0

Red Hat Security Advisory 2019-2052-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libjpeg-turbo security update
Advisory ID: RHSA-2019:2052-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2052
Issue date: 2019-08-06
CVE Names: CVE-2016-3616 CVE-2018-11212 CVE-2018-11213
CVE-2018-11214 CVE-2018-11813 CVE-2018-14498
====================================================================
1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating
JPEG images. They also contain simple client programs for accessing the
libjpeg functions. These packages provide the same functionality and API as
libjpeg but with better performance.

Security Fix(es):

* libjpeg: null pointer dereference in cjpeg (CVE-2016-3616)

* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in
get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

* libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c
(CVE-2018-11213)

* libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c
(CVE-2018-11214)

* libjpeg: "cjpeg" utility large loop because read_pixel in rdtarga.c
mishandles EOF (CVE-2018-11813)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1318509 - null pointer dereference in libjpeg library in cjpeg
1319661 - CVE-2016-3616 libjpeg: null pointer dereference in cjpeg
1579973 - CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1579979 - CVE-2018-11213 libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c
1579980 - CVE-2018-11214 libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c
1588803 - CVE-2018-11813 libjpeg: "cjpeg" utility large loop because read_pixel in rdtarga.c mishandles EOF
1687424 - CVE-2018-14498 libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libjpeg-turbo-1.2.90-8.el7.src.rpm

x86_64:
libjpeg-turbo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-devel-1.2.90-8.el7.i686.rpm
libjpeg-turbo-devel-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-static-1.2.90-8.el7.i686.rpm
libjpeg-turbo-static-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-utils-1.2.90-8.el7.x86_64.rpm
turbojpeg-1.2.90-8.el7.i686.rpm
turbojpeg-1.2.90-8.el7.x86_64.rpm
turbojpeg-devel-1.2.90-8.el7.i686.rpm
turbojpeg-devel-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libjpeg-turbo-1.2.90-8.el7.src.rpm

x86_64:
libjpeg-turbo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-devel-1.2.90-8.el7.i686.rpm
libjpeg-turbo-devel-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-static-1.2.90-8.el7.i686.rpm
libjpeg-turbo-static-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-utils-1.2.90-8.el7.x86_64.rpm
turbojpeg-1.2.90-8.el7.i686.rpm
turbojpeg-1.2.90-8.el7.x86_64.rpm
turbojpeg-devel-1.2.90-8.el7.i686.rpm
turbojpeg-devel-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libjpeg-turbo-1.2.90-8.el7.src.rpm

ppc64:
libjpeg-turbo-1.2.90-8.el7.ppc.rpm
libjpeg-turbo-1.2.90-8.el7.ppc64.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.ppc.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.ppc64.rpm
libjpeg-turbo-devel-1.2.90-8.el7.ppc.rpm
libjpeg-turbo-devel-1.2.90-8.el7.ppc64.rpm

ppc64le:
libjpeg-turbo-1.2.90-8.el7.ppc64le.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.ppc64le.rpm
libjpeg-turbo-devel-1.2.90-8.el7.ppc64le.rpm

s390x:
libjpeg-turbo-1.2.90-8.el7.s390.rpm
libjpeg-turbo-1.2.90-8.el7.s390x.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.s390.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.s390x.rpm
libjpeg-turbo-devel-1.2.90-8.el7.s390.rpm
libjpeg-turbo-devel-1.2.90-8.el7.s390x.rpm

x86_64:
libjpeg-turbo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-devel-1.2.90-8.el7.i686.rpm
libjpeg-turbo-devel-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libjpeg-turbo-debuginfo-1.2.90-8.el7.ppc.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.ppc64.rpm
libjpeg-turbo-static-1.2.90-8.el7.ppc.rpm
libjpeg-turbo-static-1.2.90-8.el7.ppc64.rpm
libjpeg-turbo-utils-1.2.90-8.el7.ppc64.rpm
turbojpeg-1.2.90-8.el7.ppc.rpm
turbojpeg-1.2.90-8.el7.ppc64.rpm
turbojpeg-devel-1.2.90-8.el7.ppc.rpm
turbojpeg-devel-1.2.90-8.el7.ppc64.rpm

ppc64le:
libjpeg-turbo-debuginfo-1.2.90-8.el7.ppc64le.rpm
libjpeg-turbo-static-1.2.90-8.el7.ppc64le.rpm
libjpeg-turbo-utils-1.2.90-8.el7.ppc64le.rpm
turbojpeg-1.2.90-8.el7.ppc64le.rpm
turbojpeg-devel-1.2.90-8.el7.ppc64le.rpm

s390x:
libjpeg-turbo-debuginfo-1.2.90-8.el7.s390.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.s390x.rpm
libjpeg-turbo-static-1.2.90-8.el7.s390.rpm
libjpeg-turbo-static-1.2.90-8.el7.s390x.rpm
libjpeg-turbo-utils-1.2.90-8.el7.s390x.rpm
turbojpeg-1.2.90-8.el7.s390.rpm
turbojpeg-1.2.90-8.el7.s390x.rpm
turbojpeg-devel-1.2.90-8.el7.s390.rpm
turbojpeg-devel-1.2.90-8.el7.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-static-1.2.90-8.el7.i686.rpm
libjpeg-turbo-static-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-utils-1.2.90-8.el7.x86_64.rpm
turbojpeg-1.2.90-8.el7.i686.rpm
turbojpeg-1.2.90-8.el7.x86_64.rpm
turbojpeg-devel-1.2.90-8.el7.i686.rpm
turbojpeg-devel-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libjpeg-turbo-1.2.90-8.el7.src.rpm

x86_64:
libjpeg-turbo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-devel-1.2.90-8.el7.i686.rpm
libjpeg-turbo-devel-1.2.90-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libjpeg-turbo-debuginfo-1.2.90-8.el7.i686.rpm
libjpeg-turbo-debuginfo-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-static-1.2.90-8.el7.i686.rpm
libjpeg-turbo-static-1.2.90-8.el7.x86_64.rpm
libjpeg-turbo-utils-1.2.90-8.el7.x86_64.rpm
turbojpeg-1.2.90-8.el7.i686.rpm
turbojpeg-1.2.90-8.el7.x86_64.rpm
turbojpeg-devel-1.2.90-8.el7.i686.rpm
turbojpeg-devel-1.2.90-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3616
https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-11213
https://access.redhat.com/security/cve/CVE-2018-11214
https://access.redhat.com/security/cve/CVE-2018-11813
https://access.redhat.com/security/cve/CVE-2018-14498
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Q3Vm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close