Red Hat 8944 Published by

A libjpeg-turbo security update has been released for Red Hat Enterprise Linux 9.



RHSA-2023:1068-01: Moderate: libjpeg-turbo security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libjpeg-turbo security update
Advisory ID: RHSA-2023:1068-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1068
Issue date: 2023-03-06
CVE Names: CVE-2021-46822
=====================================================================

1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating
JPEG images. They also contain simple client programs for accessing the
libjpeg functions. These packages provide the same functionality and API as
libjpeg but with better performance.

Security Fix(es):

* libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c
(CVE-2021-46822)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2100044 - CVE-2021-46822 libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libjpeg-turbo-2.0.90-6.el9_1.src.rpm

aarch64:
libjpeg-turbo-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.aarch64.rpm

ppc64le:
libjpeg-turbo-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.ppc64le.rpm

s390x:
libjpeg-turbo-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.s390x.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.s390x.rpm

x86_64:
libjpeg-turbo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.i686.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.aarch64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.aarch64.rpm
turbojpeg-devel-2.0.90-6.el9_1.aarch64.rpm

ppc64le:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.ppc64le.rpm
turbojpeg-devel-2.0.90-6.el9_1.ppc64le.rpm

s390x:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.s390x.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.s390x.rpm
turbojpeg-2.0.90-6.el9_1.s390x.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.s390x.rpm
turbojpeg-devel-2.0.90-6.el9_1.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debuginfo-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-debugsource-2.0.90-6.el9_1.x86_64.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.i686.rpm
libjpeg-turbo-utils-debuginfo-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-2.0.90-6.el9_1.i686.rpm
turbojpeg-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.i686.rpm
turbojpeg-debuginfo-2.0.90-6.el9_1.x86_64.rpm
turbojpeg-devel-2.0.90-6.el9_1.i686.rpm
turbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-46822
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.