MGASA-2023-0023 - Updated jpegoptim packages fix security vulnerability

Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0023.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-32325

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which
is caused by a READ memory access at jpegoptim.c. (CVE-2022-32325)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31424
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/XRPXTW3IARYQVKZBPIPIEKABN7DSS5XY/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32325

SRPMS:
- 8/core/jpegoptim-1.5.1-1.mga8

Mageia 2023-0023: jpegoptim security update

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c

Summary

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c. (CVE-2022-32325)

References

- https://bugs.mageia.org/show_bug.cgi?id=31424

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/XRPXTW3IARYQVKZBPIPIEKABN7DSS5XY/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32325

Resolution

MGASA-2023-0023 - Updated jpegoptim packages fix security vulnerability

SRPMS

- 8/core/jpegoptim-1.5.1-1.mga8

Severity
Publication date: 24 Jan 2023
URL: https://advisories.mageia.org/MGASA-2023-0023.html
Type: security
CVE: CVE-2022-32325

Related News