[ALSA-2024:2295] Moderate: libjpeg-turbo security update
Type:
security
Severity:
moderate
Release date:
2024-05-07
Description:
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance. Security Fix(es): * libjpeg-turbo: heap-buffer-overflow vulnerability in decompress_smooth_data in jdcoefct.c (CVE-2021-29390) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 libjpeg-turbo-2.0.90-7.el9.aarch64.rpm 1f8663ba75c148220384077e4faca57d996ca31c2caed306ede38e6c8322e738
aarch64 libjpeg-turbo-utils-2.0.90-7.el9.aarch64.rpm 32e14eb523dd2ba3ffab2678f2a6d80e450f2a4bfae0007cd7a0550c74394605
aarch64 libjpeg-turbo-devel-2.0.90-7.el9.aarch64.rpm 441f03112e0028585785401b3140f79c7f5665934ad339c38ff2ec6ce3a79f9a
aarch64 turbojpeg-2.0.90-7.el9.aarch64.rpm 4932044c9ac744b6941a67cb4d11504cbbbc627c3baaee3ff319ee2569b2c03a
aarch64 turbojpeg-devel-2.0.90-7.el9.aarch64.rpm 81c1b3e5c41df3615eb531c239aa71e544e92df6cf164bef7c25719cb5c70bcf
i686 libjpeg-turbo-devel-2.0.90-7.el9.i686.rpm 25d9d516f7023637893c87ed7243a3dea492c8094e63b37807482089bedb3eef
i686 turbojpeg-2.0.90-7.el9.i686.rpm 6dc93bb77690081da572bbf443ac15190fa772301f7fcce5f2fd653f8e4fb575
i686 turbojpeg-devel-2.0.90-7.el9.i686.rpm 9d5bd7da3b630c7b6febf4f06c62405f3f8e480502577bb0031c7255e0f6431e
i686 libjpeg-turbo-2.0.90-7.el9.i686.rpm a98cfc05c3f32df0ebfd0dbd405e598d2b6b02e55de13b2e0960517d854acc7c
ppc64le libjpeg-turbo-2.0.90-7.el9.ppc64le.rpm 02559290803df951de368d8be8c595b4ee4b9a2d025b3f0e5fa6dcf70cfac0bc
ppc64le libjpeg-turbo-devel-2.0.90-7.el9.ppc64le.rpm 1a4ed0f1b3c4741194e590fd4fc376dca7e87b931154bada44c594b12b13a14a
ppc64le turbojpeg-2.0.90-7.el9.ppc64le.rpm 1d1b5eb9fc726bc74898c630dbfd12f088403fc92646a5289a860dc7ff5b90f7
ppc64le libjpeg-turbo-utils-2.0.90-7.el9.ppc64le.rpm c24210642003411cd2bf29540636304bc93d07ea3c99dbea49e644653347bab3
ppc64le turbojpeg-devel-2.0.90-7.el9.ppc64le.rpm ff82f1413c708e78216f09dd22e0c4865e0f79b0a6d30d6dab7c972216efdb3f
s390x libjpeg-turbo-2.0.90-7.el9.s390x.rpm 3801bb7e60ea4fe3fc9e047ff863a56d1a958a943325e25457f9b48a2e8bccff
s390x turbojpeg-devel-2.0.90-7.el9.s390x.rpm 3a5d0be1ebf54739f3c7ea921cedda99a3763762cb3138c28704d0fca37fe80e
s390x turbojpeg-2.0.90-7.el9.s390x.rpm 3b7f277ce028f54c5f1c48e5eda7b5ae96b860a6f139eab905d4aafc88da164c
s390x libjpeg-turbo-devel-2.0.90-7.el9.s390x.rpm bed7d426effc1e492258249a157d02e985910d9b975aa8701b70b51a7e2aa403
s390x libjpeg-turbo-utils-2.0.90-7.el9.s390x.rpm ea699d88c344a6baa3f4d2b3f7b4ee0e481cfc21b8ca6351d71e9f532a1e8a70
x86_64 libjpeg-turbo-devel-2.0.90-7.el9.x86_64.rpm 0ff091e6f73242380ff95e17ddc0462304b1537a775e6e201cd92778060fd506
x86_64 libjpeg-turbo-2.0.90-7.el9.x86_64.rpm 14f1bf582c4ddc860a6eedab38280f51ee0cbfa5c23eabfafff2345b5cac16d4
x86_64 turbojpeg-devel-2.0.90-7.el9.x86_64.rpm 56f897a00b93ba990aa99418a9de09bb2d85a492aafbc63e913489b753b9464f
x86_64 libjpeg-turbo-utils-2.0.90-7.el9.x86_64.rpm 8cb2cd0154950b89034b05f727d6aec7ff8881665d255bf922ecf3f20cf7ba5e
x86_64 turbojpeg-2.0.90-7.el9.x86_64.rpm f5e1ceebbdcadc0a983d2ea2bd69b5c2b24dafd4c8da12cb457423d8b345e012
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.