{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1068","synopsis":"Moderate: libjpeg-turbo security update","severity":"SEVERITY_MODERATE","topic":"An update is available for libjpeg-turbo.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.\n\nSecurity Fix(es):\n\n* libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2100044","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2100044","description":""}],"cves":[{"name":"CVE-2021-46822","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-46822","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-03-08T16:38:23.030848Z","rpms":{"Rocky Linux 9":{"nvras":["libjpeg-turbo-0:2.0.90-6.el9_1.aarch64.rpm","libjpeg-turbo-0:2.0.90-6.el9_1.i686.rpm","libjpeg-turbo-0:2.0.90-6.el9_1.ppc64le.rpm","libjpeg-turbo-0:2.0.90-6.el9_1.src.rpm","libjpeg-turbo-0:2.0.90-6.el9_1.x86_64.rpm","libjpeg-turbo-debuginfo-0:2.0.90-6.el9_1.aarch64.rpm","libjpeg-turbo-debuginfo-0:2.0.90-6.el9_1.ppc64le.rpm","libjpeg-turbo-debuginfo-0:2.0.90-6.el9_1.x86_64.rpm","libjpeg-turbo-debugsource-0:2.0.90-6.el9_1.aarch64.rpm","libjpeg-turbo-debugsource-0:2.0.90-6.el9_1.ppc64le.rpm","libjpeg-turbo-debugsource-0:2.0.90-6.el9_1.x86_64.rpm","libjpeg-turbo-devel-0:2.0.90-6.el9_1.aarch64.rpm","libjpeg-turbo-devel-0:2.0.90-6.el9_1.i686.rpm","libjpeg-turbo-devel-0:2.0.90-6.el9_1.ppc64le.rpm","libjpeg-turbo-devel-0:2.0.90-6.el9_1.x86_64.rpm","libjpeg-turbo-utils-0:2.0.90-6.el9_1.aarch64.rpm","libjpeg-turbo-utils-0:2.0.90-6.el9_1.ppc64le.rpm","libjpeg-turbo-utils-0:2.0.90-6.el9_1.x86_64.rpm","libjpeg-turbo-utils-debuginfo-0:2.0.90-6.el9_1.aarch64.rpm","libjpeg-turbo-utils-debuginfo-0:2.0.90-6.el9_1.ppc64le.rpm","libjpeg-turbo-utils-debuginfo-0:2.0.90-6.el9_1.x86_64.rpm","turbojpeg-0:2.0.90-6.el9_1.aarch64.rpm","turbojpeg-0:2.0.90-6.el9_1.i686.rpm","turbojpeg-0:2.0.90-6.el9_1.ppc64le.rpm","turbojpeg-0:2.0.90-6.el9_1.x86_64.rpm","turbojpeg-debuginfo-0:2.0.90-6.el9_1.aarch64.rpm","turbojpeg-debuginfo-0:2.0.90-6.el9_1.ppc64le.rpm","turbojpeg-debuginfo-0:2.0.90-6.el9_1.x86_64.rpm","turbojpeg-devel-0:2.0.90-6.el9_1.aarch64.rpm","turbojpeg-devel-0:2.0.90-6.el9_1.i686.rpm","turbojpeg-devel-0:2.0.90-6.el9_1.ppc64le.rpm","turbojpeg-devel-0:2.0.90-6.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1068 libjpeg-turbo security update

March 8, 2023
An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libjpeg-turbo. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libjpeg-turbo-0:2.0.90-6.el9_1.aarch64.rpm

libjpeg-turbo-0:2.0.90-6.el9_1.i686.rpm

libjpeg-turbo-0:2.0.90-6.el9_1.ppc64le.rpm

libjpeg-turbo-0:2.0.90-6.el9_1.src.rpm

libjpeg-turbo-0:2.0.90-6.el9_1.x86_64.rpm

libjpeg-turbo-debuginfo-0:2.0.90-6.el9_1.aarch64.rpm

libjpeg-turbo-debuginfo-0:2.0.90-6.el9_1.ppc64le.rpm

libjpeg-turbo-debuginfo-0:2.0.90-6.el9_1.x86_64.rpm

libjpeg-turbo-debugsource-0:2.0.90-6.el9_1.aarch64.rpm

libjpeg-turbo-debugsource-0:2.0.90-6.el9_1.ppc64le.rpm

libjpeg-turbo-debugsource-0:2.0.90-6.el9_1.x86_64.rpm

libjpeg-turbo-devel-0:2.0.90-6.el9_1.aarch64.rpm

libjpeg-turbo-devel-0:2.0.90-6.el9_1.i686.rpm

libjpeg-turbo-devel-0:2.0.90-6.el9_1.ppc64le.rpm

libjpeg-turbo-devel-0:2.0.90-6.el9_1.x86_64.rpm

libjpeg-turbo-utils-0:2.0.90-6.el9_1.aarch64.rpm

libjpeg-turbo-utils-0:2.0.90-6.el9_1.ppc64le.rpm

libjpeg-turbo-utils-0:2.0.90-6.el9_1.x86_64.rpm

libjpeg-turbo-utils-debuginfo-0:2.0.90-6.el9_1.aarch64.rpm

libjpeg-turbo-utils-debuginfo-0:2.0.90-6.el9_1.ppc64le.rpm

libjpeg-turbo-utils-debuginfo-0:2.0.90-6.el9_1.x86_64.rpm

turbojpeg-0:2.0.90-6.el9_1.aarch64.rpm

turbojpeg-0:2.0.90-6.el9_1.i686.rpm

turbojpeg-0:2.0.90-6.el9_1.ppc64le.rpm

turbojpeg-0:2.0.90-6.el9_1.x86_64.rpm

turbojpeg-debuginfo-0:2.0.90-6.el9_1.aarch64.rpm

turbojpeg-debuginfo-0:2.0.90-6.el9_1.ppc64le.rpm

turbojpeg-debuginfo-0:2.0.90-6.el9_1.x86_64.rpm

turbojpeg-devel-0:2.0.90-6.el9_1.aarch64.rpm

turbojpeg-devel-0:2.0.90-6.el9_1.i686.rpm

turbojpeg-devel-0:2.0.90-6.el9_1.ppc64le.rpm

turbojpeg-devel-0:2.0.90-6.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46822

Severity
Name: RLSA-2023:1068
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2100044


Related News