SUSE Security Update: Security update for libjpeg-turbo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3523-1
Rating:             moderate
References:         #1202915 
Cross-References:   CVE-2020-35538
CVSS scores:
                    CVE-2020-35538 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-35538 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
                    openSUSE Leap Micro 5.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libjpeg-turbo fixes the following issues:

   - CVE-2020-35538: Fixed null pointer dereference in jcopy_sample_rows()
     function (bsc#1202915).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap Micro 5.2:

      zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3523=1

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3523=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3523=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3523=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3523=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3523=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3523=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3523=1



Package List:

   - openSUSE Leap Micro 5.2 (aarch64 x86_64):

      libjpeg8-8.1.2-150000.32.5.1
      libjpeg8-debuginfo-8.1.2-150000.32.5.1

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libjpeg62-turbo-1.5.3-150000.32.5.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libjpeg-turbo-1.5.3-150000.32.5.1
      libjpeg-turbo-debuginfo-1.5.3-150000.32.5.1
      libjpeg-turbo-debugsource-1.5.3-150000.32.5.1
      libjpeg62-62.2.0-150000.32.5.1
      libjpeg62-debuginfo-62.2.0-150000.32.5.1
      libjpeg62-devel-62.2.0-150000.32.5.1
      libjpeg62-turbo-1.5.3-150000.32.5.1
      libjpeg62-turbo-debugsource-1.5.3-150000.32.5.1
      libjpeg8-8.1.2-150000.32.5.1
      libjpeg8-debuginfo-8.1.2-150000.32.5.1
      libjpeg8-devel-8.1.2-150000.32.5.1
      libturbojpeg0-8.1.2-150000.32.5.1
      libturbojpeg0-debuginfo-8.1.2-150000.32.5.1

   - openSUSE Leap 15.3 (x86_64):

      libjpeg62-32bit-62.2.0-150000.32.5.1
      libjpeg62-32bit-debuginfo-62.2.0-150000.32.5.1
      libjpeg62-devel-32bit-62.2.0-150000.32.5.1
      libjpeg8-32bit-8.1.2-150000.32.5.1
      libjpeg8-32bit-debuginfo-8.1.2-150000.32.5.1
      libjpeg8-devel-32bit-8.1.2-150000.32.5.1
      libturbojpeg0-32bit-8.1.2-150000.32.5.1
      libturbojpeg0-32bit-debuginfo-8.1.2-150000.32.5.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

      libjpeg-turbo-1.5.3-150000.32.5.1
      libjpeg-turbo-debuginfo-1.5.3-150000.32.5.1
      libjpeg-turbo-debugsource-1.5.3-150000.32.5.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

      libjpeg8-32bit-8.1.2-150000.32.5.1
      libjpeg8-32bit-debuginfo-8.1.2-150000.32.5.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (x86_64):

      libjpeg8-32bit-8.1.2-150000.32.5.1
      libjpeg8-32bit-debuginfo-8.1.2-150000.32.5.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libjpeg62-62.2.0-150000.32.5.1
      libjpeg62-debuginfo-62.2.0-150000.32.5.1
      libjpeg62-devel-62.2.0-150000.32.5.1
      libjpeg8-8.1.2-150000.32.5.1
      libjpeg8-debuginfo-8.1.2-150000.32.5.1
      libjpeg8-devel-8.1.2-150000.32.5.1
      libturbojpeg0-8.1.2-150000.32.5.1
      libturbojpeg0-debuginfo-8.1.2-150000.32.5.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      libjpeg8-8.1.2-150000.32.5.1
      libjpeg8-debuginfo-8.1.2-150000.32.5.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      libjpeg8-8.1.2-150000.32.5.1
      libjpeg8-debuginfo-8.1.2-150000.32.5.1


References:

   https://www.suse.com/security/cve/CVE-2020-35538.html
   https://bugzilla.suse.com/1202915

SUSE: 2022:3523-1 moderate: libjpeg-turbo

October 4, 2022
An update that fixes one vulnerability is now available

Summary

This update for libjpeg-turbo fixes the following issues: - CVE-2020-35538: Fixed null pointer dereference in jcopy_sample_rows() function (bsc#1202915). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap Micro 5.2: zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3523=1 - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3523=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3523=1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3: zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3523=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3523=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3523=1 - SUSE Linux Enterprise Micro 5.2: zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3523=1 - SUSE Linux Enterprise Micro 5.1: zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3523=1 Package List: - openSUSE Leap Micro 5.2 (aarch64 x86_64): libjpeg8-8.1.2-150000.32.5.1 libjpeg8-debuginfo-8.1.2-150000.32.5.1 - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): libjpeg62-turbo-1.5.3-150000.32.5.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): libjpeg-turbo-1.5.3-150000.32.5.1 libjpeg-turbo-debuginfo-1.5.3-150000.32.5.1 libjpeg-turbo-debugsource-1.5.3-150000.32.5.1 libjpeg62-62.2.0-150000.32.5.1 libjpeg62-debuginfo-62.2.0-150000.32.5.1 libjpeg62-devel-62.2.0-150000.32.5.1 libjpeg62-turbo-1.5.3-150000.32.5.1 libjpeg62-turbo-debugsource-1.5.3-150000.32.5.1 libjpeg8-8.1.2-150000.32.5.1 libjpeg8-debuginfo-8.1.2-150000.32.5.1 libjpeg8-devel-8.1.2-150000.32.5.1 libturbojpeg0-8.1.2-150000.32.5.1 libturbojpeg0-debuginfo-8.1.2-150000.32.5.1 - openSUSE Leap 15.3 (x86_64): libjpeg62-32bit-62.2.0-150000.32.5.1 libjpeg62-32bit-debuginfo-62.2.0-150000.32.5.1 libjpeg62-devel-32bit-62.2.0-150000.32.5.1 libjpeg8-32bit-8.1.2-150000.32.5.1 libjpeg8-32bit-debuginfo-8.1.2-150000.32.5.1 libjpeg8-devel-32bit-8.1.2-150000.32.5.1 libturbojpeg0-32bit-8.1.2-150000.32.5.1 libturbojpeg0-32bit-debuginfo-8.1.2-150000.32.5.1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64): libjpeg-turbo-1.5.3-150000.32.5.1 libjpeg-turbo-debuginfo-1.5.3-150000.32.5.1 libjpeg-turbo-debugsource-1.5.3-150000.32.5.1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64): libjpeg8-32bit-8.1.2-150000.32.5.1 libjpeg8-32bit-debuginfo-8.1.2-150000.32.5.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (x86_64): libjpeg8-32bit-8.1.2-150000.32.5.1 libjpeg8-32bit-debuginfo-8.1.2-150000.32.5.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): libjpeg62-62.2.0-150000.32.5.1 libjpeg62-debuginfo-62.2.0-150000.32.5.1 libjpeg62-devel-62.2.0-150000.32.5.1 libjpeg8-8.1.2-150000.32.5.1 libjpeg8-debuginfo-8.1.2-150000.32.5.1 libjpeg8-devel-8.1.2-150000.32.5.1 libturbojpeg0-8.1.2-150000.32.5.1 libturbojpeg0-debuginfo-8.1.2-150000.32.5.1 - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64): libjpeg8-8.1.2-150000.32.5.1 libjpeg8-debuginfo-8.1.2-150000.32.5.1 - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64): libjpeg8-8.1.2-150000.32.5.1 libjpeg8-debuginfo-8.1.2-150000.32.5.1

References

#1202915

Cross- CVE-2020-35538

CVSS scores:

CVE-2020-35538 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2020-35538 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise Micro 5.1

SUSE Linux Enterprise Micro 5.2

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Desktop Applications 15-SP3

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.2

SUSE Manager Retail Branch Server 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap 15.4

openSUSE Leap Micro 5.2

https://www.suse.com/security/cve/CVE-2020-35538.html

https://bugzilla.suse.com/1202915

Severity
Announcement ID: SUSE-SU-2022:3523-1
Rating: moderate

Related News