- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202405-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libjpeg-turbo: Multiple Vulnerabilities
     Date: May 07, 2024
     Bugs: #797424, #814206
       ID: 202405-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in libjpeg-turbo, the
worst of which could lead to arbitrary code execution.

Background
==========

libjpeg-turbo is a MMX, SSE, and SSE2 SIMD accelerated JPEG library.

Affected packages
=================

Package                   Vulnerable    Unaffected
------------------------  ------------  ------------
media-libs/libjpeg-turbo  < 2.1.1       >= 2.1.1

Description
===========

Multiple vulnerabilities have been discovered in libjpeg-turbo. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libjpeg-turbo users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-2.1.1"

References
==========

[ 1 ] CVE-2020-17541
      https://nvd.nist.gov/vuln/detail/CVE-2020-17541
[ 2 ] CVE-2021-37956
      https://nvd.nist.gov/vuln/detail/CVE-2021-37956
[ 3 ] CVE-2021-37957
      https://nvd.nist.gov/vuln/detail/CVE-2021-37957
[ 4 ] CVE-2021-37958
      https://nvd.nist.gov/vuln/detail/CVE-2021-37958
[ 5 ] CVE-2021-37959
      https://nvd.nist.gov/vuln/detail/CVE-2021-37959
[ 6 ] CVE-2021-37960
      https://nvd.nist.gov/vuln/detail/CVE-2021-37960
[ 7 ] CVE-2021-37961
      https://nvd.nist.gov/vuln/detail/CVE-2021-37961
[ 8 ] CVE-2021-37962
      https://nvd.nist.gov/vuln/detail/CVE-2021-37962
[ 9 ] CVE-2021-37963
      https://nvd.nist.gov/vuln/detail/CVE-2021-37963
[ 10 ] CVE-2021-37965
      https://nvd.nist.gov/vuln/detail/CVE-2021-37965
[ 11 ] CVE-2021-37966
      https://nvd.nist.gov/vuln/detail/CVE-2021-37966
[ 12 ] CVE-2021-37967
      https://nvd.nist.gov/vuln/detail/CVE-2021-37967
[ 13 ] CVE-2021-37968
      https://nvd.nist.gov/vuln/detail/CVE-2021-37968
[ 14 ] CVE-2021-37970
      https://nvd.nist.gov/vuln/detail/CVE-2021-37970
[ 15 ] CVE-2021-37971
      https://nvd.nist.gov/vuln/detail/CVE-2021-37971
[ 16 ] CVE-2021-37972
      https://nvd.nist.gov/vuln/detail/CVE-2021-37972

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202405-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202405-20: libjpeg-turbo: Security Advisory Updates

Multiple vulnerabilities have been discovered in libjpeg-turbo, the worst of which could lead to arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in libjpeg-turbo. Please review the CVE identifiers referenced below for details.

Resolution

All libjpeg-turbo users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-2.1.1"

References

[ 1 ] CVE-2020-17541 https://nvd.nist.gov/vuln/detail/CVE-2020-17541 [ 2 ] CVE-2021-37956 https://nvd.nist.gov/vuln/detail/CVE-2021-37956 [ 3 ] CVE-2021-37957 https://nvd.nist.gov/vuln/detail/CVE-2021-37957 [ 4 ] CVE-2021-37958 https://nvd.nist.gov/vuln/detail/CVE-2021-37958 [ 5 ] CVE-2021-37959 https://nvd.nist.gov/vuln/detail/CVE-2021-37959 [ 6 ] CVE-2021-37960 https://nvd.nist.gov/vuln/detail/CVE-2021-37960 [ 7 ] CVE-2021-37961 https://nvd.nist.gov/vuln/detail/CVE-2021-37961 [ 8 ] CVE-2021-37962 https://nvd.nist.gov/vuln/detail/CVE-2021-37962 [ 9 ] CVE-2021-37963 https://nvd.nist.gov/vuln/detail/CVE-2021-37963 [ 10 ] CVE-2021-37965 https://nvd.nist.gov/vuln/detail/CVE-2021-37965 [ 11 ] CVE-2021-37966 https://nvd.nist.gov/vuln/detail/CVE-2021-37966 [ 12 ] CVE-2021-37967 https://nvd.nist.gov/vuln/detail/CVE-2021-37967 [ 13 ] CVE-2021-37968 https://nvd.nist.gov/vuln/detail/CVE-2021-37968 [ 14 ] CVE-2021-37970 https://nvd.nist.gov/vuln/detail/CVE-2021-37970 [ 15 ] CVE-2021-37971 https://nvd.nist.gov/vuln/detail/CVE-2021-37971 [ 16 ] CVE-2021-37972 https://nvd.nist.gov/vuln/detail/CVE-2021-37972

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202405-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libjpeg-turbo: Multiple Vulnerabilities
Date: May 07, 2024
Bugs: #797424, #814206
ID: 202405-20

Synopsis

Multiple vulnerabilities have been discovered in libjpeg-turbo, the worst of which could lead to arbitrary code execution.

Background

libjpeg-turbo is a MMX, SSE, and SSE2 SIMD accelerated JPEG library.

Affected Packages

Package Vulnerable Unaffected ------------------------ ------------ ------------ media-libs/libjpeg-turbo < 2.1.1 >= 2.1.1

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News