[ALSA-2023:1068] Moderate: libjpeg-turbo security update
Type:
security
Severity:
moderate
Release date:
2023-03-06
Description:
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap buffer overflow in get_word_rgb_row() in rdppm.c (CVE-2021-46822) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 turbojpeg-2.0.90-6.el9_1.aarch64.rpm 076aca82fd3dfe13b6e95e025af4fab3827f6e1bf355a28b78a8658dd50bb930
aarch64 turbojpeg-devel-2.0.90-6.el9_1.aarch64.rpm 346428ef19f69997bf40ec5e906c63b6b8802377e265ab6dd19f968ba58bd485
aarch64 libjpeg-turbo-utils-2.0.90-6.el9_1.aarch64.rpm 7d95be20f44069cc4c7e5bfa66702f43748c98f4d14ca3908bb8f7e3353108c6
aarch64 libjpeg-turbo-2.0.90-6.el9_1.aarch64.rpm b5f63ceb28b3d742ae9d9da7e1ace629e1a2519a19278f2606820f3374c17edd
aarch64 libjpeg-turbo-devel-2.0.90-6.el9_1.aarch64.rpm d116d69bd26cf3c49be9028bc6ba65e21d49eca2a81621d45a1a99d18f40eab4
i686 libjpeg-turbo-2.0.90-6.el9_1.i686.rpm 55a191676cbfd9de6e51001bdeae3e85ce9464a8afdfb34d42b2c6260d33b914
i686 turbojpeg-devel-2.0.90-6.el9_1.i686.rpm 9108cdb631c859d1ab3f2dcdc7de02ba2d6526bc7d339de9f734aefb01dd067a
i686 turbojpeg-2.0.90-6.el9_1.i686.rpm da41c53ecdd915eff87bb895b777affe39fd2a35487137aa855093992587a969
i686 libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm eb51bd5413810786b86cae2db75865c181b37ce53e5675fa72c2d4050fa7fa7a
ppc64le libjpeg-turbo-devel-2.0.90-6.el9_1.ppc64le.rpm 46747d734afae4585661b05be583db36be05daedf451fa81333f058c43523207
ppc64le turbojpeg-devel-2.0.90-6.el9_1.ppc64le.rpm 4f070fbb7e364f82534035ab5eaedb430d7a5dae5543684e4d0bbea2c075c867
ppc64le libjpeg-turbo-2.0.90-6.el9_1.ppc64le.rpm a52056a12e82851e7468341d9d4ed271a93b5326b7e6fbfe7b3b642189d94788
ppc64le libjpeg-turbo-utils-2.0.90-6.el9_1.ppc64le.rpm a7623e2a9fde5958b202f22923657f54ff678694eee0c086a43bcb16e0ca540a
ppc64le turbojpeg-2.0.90-6.el9_1.ppc64le.rpm c58ad5aba9bfdbd5a2c33bf037f9993943f375af0669b73357640b46ad92397f
s390x turbojpeg-devel-2.0.90-6.el9_1.s390x.rpm 21c9c3f85b81aac2c211f45cd9ca2817778e686b5338e470a5a5c6eb559c3619
s390x libjpeg-turbo-devel-2.0.90-6.el9_1.s390x.rpm 8f9105fd79a7c611311bb255ab9f6783312277c9c909c185bdd97585c0b5d176
s390x libjpeg-turbo-2.0.90-6.el9_1.s390x.rpm a77511769044ab403b8215ac5f449ea2dd996f08fd66396db141f1c4eaf3de55
s390x turbojpeg-2.0.90-6.el9_1.s390x.rpm a86ac5f48d3db0b8b6b0dc16b75535577c44dcda706e515d720df6eb13dc2ed3
s390x libjpeg-turbo-utils-2.0.90-6.el9_1.s390x.rpm bc7136224231c28213fe96faea87a64ca1bf5b81d2c5be971e73846e170958ec
x86_64 turbojpeg-2.0.90-6.el9_1.x86_64.rpm 063d6cbd9b2435bfb4804ba5564caa99ef961ecd94018dc3af4ff4b92cc90b31
x86_64 libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm 1130b49426c964063aa029078dcc889dcf2ddd5ea68e9b06922e8522a4fa7c12
x86_64 libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm 36b5254201efe3491a864630220904398b197be439ef9d52bf8a77afe39bd8f0
x86_64 turbojpeg-devel-2.0.90-6.el9_1.x86_64.rpm 86cae21adbc61616e33b3606a08d475b4d786bdfe1773f7770452cd80223eec8
x86_64 libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm d5f1b8386a5e26bda26678f60710193a7bc1e5dc9d869114ec6cb4ef3d14fe75
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.