-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3806
                 libjpeg-turbo security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libjpeg-turbo
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17541  

Reference:         ESB-2021.2112

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4288

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libjpeg-turbo security and bug fix update
Advisory ID:       RHSA-2021:4288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4288
Issue date:        2021-11-09
CVE Names:         CVE-2020-17541 
=====================================================================

1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating
JPEG images. They also contain simple client programs for accessing the
libjpeg functions. These packages provide the same functionality and API as
libjpeg but with better performance.

Security Fix(es):

* libjpeg-turbo: Stack-based buffer overflow in the "transform" component
(CVE-2020-17541)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1968036 - CVE-2020-17541 libjpeg-turbo: Stack-based buffer overflow in the "transform" component
1982572 - licence file is missing

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libjpeg-turbo-1.5.3-12.el8.src.rpm

aarch64:
libjpeg-turbo-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-devel-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-utils-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.aarch64.rpm
turbojpeg-1.5.3-12.el8.aarch64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.aarch64.rpm

ppc64le:
libjpeg-turbo-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-devel-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-utils-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.ppc64le.rpm
turbojpeg-1.5.3-12.el8.ppc64le.rpm
turbojpeg-debuginfo-1.5.3-12.el8.ppc64le.rpm

s390x:
libjpeg-turbo-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-devel-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-utils-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.s390x.rpm
turbojpeg-1.5.3-12.el8.s390x.rpm
turbojpeg-debuginfo-1.5.3-12.el8.s390x.rpm

x86_64:
libjpeg-turbo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-devel-1.5.3-12.el8.i686.rpm
libjpeg-turbo-devel-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-utils-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.x86_64.rpm
turbojpeg-1.5.3-12.el8.i686.rpm
turbojpeg-1.5.3-12.el8.x86_64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.i686.rpm
turbojpeg-debuginfo-1.5.3-12.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libjpeg-turbo-debuginfo-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.aarch64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.aarch64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.aarch64.rpm
turbojpeg-devel-1.5.3-12.el8.aarch64.rpm

ppc64le:
libjpeg-turbo-debuginfo-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.ppc64le.rpm
turbojpeg-debuginfo-1.5.3-12.el8.ppc64le.rpm
turbojpeg-devel-1.5.3-12.el8.ppc64le.rpm

s390x:
libjpeg-turbo-debuginfo-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.s390x.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.s390x.rpm
turbojpeg-debuginfo-1.5.3-12.el8.s390x.rpm
turbojpeg-devel-1.5.3-12.el8.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debuginfo-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.i686.rpm
libjpeg-turbo-debugsource-1.5.3-12.el8.x86_64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.i686.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-12.el8.x86_64.rpm
turbojpeg-debuginfo-1.5.3-12.el8.i686.rpm
turbojpeg-debuginfo-1.5.3-12.el8.x86_64.rpm
turbojpeg-devel-1.5.3-12.el8.i686.rpm
turbojpeg-devel-1.5.3-12.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-17541
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=grLz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=InMQ
-----END PGP SIGNATURE-----