Red Hat 8877 Published by

A libjpeg-turbo security and bug fix update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:4288-03: Moderate: libjpeg-turbo security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libjpeg-turbo security and bug fix update
Advisory ID: RHSA-2021:4288-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4288
Issue date: 2021-11-09
CVE Names: CVE-2020-17541
=====================================================================

1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating
JPEG images. They also contain simple client programs for accessing the
libjpeg functions. These packages provide the same functionality and API as
libjpeg but with better performance.

Security Fix(es):

* libjpeg-turbo: Stack-based buffer overflow in the "transform" component
(CVE-2020-17541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1968036 - CVE-2020-17541 libjpeg-turbo: Stack-based buffer overflow in the "transform" component
1982572 - licence file is missing

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libjpeg-turbo-1.5.3-12.el8.src.rpm

aarch64:
libjpeg-turbo-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-devel-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-utils-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.aarch64.rpm
turbojpeg-1.5.3-12.el8.aarch64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.aarch64.rpm

ppc64le:
libjpeg-turbo-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-devel-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-utils-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.ppc64le.rpm
turbojpeg-1.5.3-12.el8.ppc64le.rpm
turbojpeg-debuginfo-1.5.3-12.el8.ppc64le.rpm

s390x:
libjpeg-turbo-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-devel-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-utils-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.s390x.rpm
turbojpeg-1.5.3-12.el8.s390x.rpm
turbojpeg-debuginfo-1.5.3-12.el8.s390x.rpm

x86_64:
libjpeg-turbo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-devel-1.5.3-12.el8.i686.rpm
libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.x86_64.rpm
turbojpeg-1.5.3-12.el8.i686.rpm
turbojpeg-1.5.3-12.el8.x86_64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.i686.rpm
turbojpeg-debuginfo-1.5.3-12.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libjpeg-turbo-debuginfo-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.aarch64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.aarch64.rpm
turbojpeg-devel-1.5.3-12.el8.aarch64.rpm

ppc64le:
libjpeg-turbo-debuginfo-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.ppc64le.rpm
turbojpeg-debuginfo-1.5.3-12.el8.ppc64le.rpm
turbojpeg-devel-1.5.3-12.el8.ppc64le.rpm

s390x:
libjpeg-turbo-debuginfo-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.s390x.rpm
turbojpeg-debuginfo-1.5.3-12.el8.s390x.rpm
turbojpeg-devel-1.5.3-12.el8.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.x86_64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.i686.rpm
turbojpeg-debuginfo-1.5.3-12.el8.x86_64.rpm
turbojpeg-devel-1.5.3-12.el8.i686.rpm
turbojpeg-devel-1.5.3-12.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-17541
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.