what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1068-01

Red Hat Security Advisory 2023-1068-01
Posted Mar 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1068-01 - The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2021-46822
SHA-256 | 179ea0ce7b345bd0bb93ba02b841e06d2aed4d2a70753d87e0bb5a54d17cfc01

Red Hat Security Advisory 2023-1068-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libjpeg-turbo security update
Advisory ID: RHSA-2023:1068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1068
Issue date: 2023-03-06
CVE Names: CVE-2021-46822
====================================================================
1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating
JPEG images. They also contain simple client programs for accessing the
libjpeg functions. These packages provide the same functionality and API as
libjpeg but with better performance.

Security Fix(es):

* libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c
(CVE-2021-46822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2100044 - CVE-2021-46822 libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libjpeg-turbo-2.0.90-6.el9_1.src.rpm

aarch64:
libjpeg-turbo-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.aarch64.rpm

ppc64le:
libjpeg-turbo-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.ppc64le.rpm

s390x:
libjpeg-turbo-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.s390x.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.s390x.rpm

x86_64:
libjpeg-turbo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.i686.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-devel-2.0.90-6.el9_1.aarch64.rpm

ppc64le:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-devel-2.0.90-6.el9_1.ppc64le.rpm

s390x:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.s390x.rpm
turbojpeg-2.0.90-6.el9_1.s390x.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.s390x.rpm
turbojpeg-devel-2.0.90-6.el9_1.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-2.0.90-6.el9_1.i686.rpm
turbojpeg-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.i686.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-devel-2.0.90-6.el9_1.i686.rpm
turbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46822
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9qET
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close