CERTsSecurity

libjpeg-turbo: CVSS (Max): 7.1

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2653
libjpeg-turbo security update
1 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: libjpeg-turbo
Publisher: Red Hat
Operating System: Red Hat
Resolution: Patch/Upgrade
CVE Names: CVE-2021-29390

Original Bulletin:
https://access.redhat.com/errata/RHSA-2024:2295

Comment: CVSS (Max): 7.1 CVE-2021-29390 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

– ————————–BEGIN INCLUDED TEXT——————–

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libjpeg-turbo security update
Advisory ID: RHSA-2024:2295
Product: Red Hat Enterprise Linux CRB (v. 9)
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2295
Issue date: 2024-04-30
CVE Names: CVE-2021-29390
=====================================================================

1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux CRB (v. 9) – aarch64, ppc64le, i686, x86_64, s390x
Red Hat Enterprise Linux AppStream (v. 9) – aarch64, ppc64le, i686, x86_64,
s390x

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating JPEG
images. They also contain simple client programs for accessing the libjpeg
functions. These packages provide the same functionality and API as libjpeg but
with better performance.

Security Fix(es):

* libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in
jdcoefct.c (CVE-2021-29390)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise
Linux 9.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2235521 – CVE-2021-29390 – libjpeg-turbo: heap-buffer-overflow vulnerability in
decompress_smooth_data in jdcoefct.c

6. Package List:

Red Hat Enterprise Linux CRB (v. 9)

aarch64:
libjpeg-turbo-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.aarch64.rpm
turbojpeg-0:2.0.90-7.el9.aarch64.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.aarch64.rpm
turbojpeg-devel-0:2.0.90-7.el9.aarch64.rpm

i686:
libjpeg-turbo-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.i686.rpm
turbojpeg-0:2.0.90-7.el9.i686.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.i686.rpm
turbojpeg-devel-0:2.0.90-7.el9.i686.rpm

ppc64le:
libjpeg-turbo-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.ppc64le.rpm
turbojpeg-0:2.0.90-7.el9.ppc64le.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.ppc64le.rpm
turbojpeg-devel-0:2.0.90-7.el9.ppc64le.rpm

s390x:
libjpeg-turbo-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.s390x.rpm
turbojpeg-0:2.0.90-7.el9.s390x.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.s390x.rpm
turbojpeg-devel-0:2.0.90-7.el9.s390x.rpm

Source:
libjpeg-turbo-0:2.0.90-7.el9.src.rpm

x86_64:
libjpeg-turbo-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.x86_64.rpm
turbojpeg-0:2.0.90-7.el9.x86_64.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.x86_64.rpm
turbojpeg-devel-0:2.0.90-7.el9.x86_64.rpm

Red Hat Enterprise Linux AppStream (v. 9)

aarch64:
libjpeg-turbo-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.aarch64.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.aarch64.rpm
turbojpeg-0:2.0.90-7.el9.aarch64.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.aarch64.rpm
turbojpeg-devel-0:2.0.90-7.el9.aarch64.rpm

i686:
libjpeg-turbo-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.i686.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.i686.rpm
turbojpeg-0:2.0.90-7.el9.i686.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.i686.rpm
turbojpeg-devel-0:2.0.90-7.el9.i686.rpm

ppc64le:
libjpeg-turbo-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.ppc64le.rpm
turbojpeg-0:2.0.90-7.el9.ppc64le.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.ppc64le.rpm
turbojpeg-devel-0:2.0.90-7.el9.ppc64le.rpm

s390x:
libjpeg-turbo-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.s390x.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.s390x.rpm
turbojpeg-0:2.0.90-7.el9.s390x.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.s390x.rpm
turbojpeg-devel-0:2.0.90-7.el9.s390x.rpm

Source:
libjpeg-turbo-0:2.0.90-7.el9.src.rpm

x86_64:
libjpeg-turbo-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-debuginfo-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-debugsource-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-devel-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-utils-0:2.0.90-7.el9.x86_64.rpm
libjpeg-turbo-utils-debuginfo-0:2.0.90-7.el9.x86_64.rpm
turbojpeg-0:2.0.90-7.el9.x86_64.rpm
turbojpeg-debuginfo-0:2.0.90-7.el9.x86_64.rpm
turbojpeg-devel-0:2.0.90-7.el9.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2021-29390
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More