-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4113
                       libjpeg-turbo security update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libjpeg-turbo
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14498  

Reference:         ESB-2019.2938
                   ESB-2019.1976
                   ESB-2019.1476
                   ESB-2019.0972
                   ESB-2019.0867

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3705

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libjpeg-turbo security update
Advisory ID:       RHSA-2019:3705-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3705
Issue date:        2019-11-05
CVE Names:         CVE-2018-14498 
=====================================================================

1. Summary:

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libjpeg-turbo packages contain a library of functions for manipulating
JPEG images. They also contain simple client programs for accessing the
libjpeg functions. These packages provide the same functionality and API as
libjpeg but with better performance.

Security Fix(es):

* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in
get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1687424 - CVE-2018-14498 libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
1688397 - libjpeg-turbo: Support running with Intel CET

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libjpeg-turbo-1.5.3-10.el8.src.rpm

aarch64:
libjpeg-turbo-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-debuginfo-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-devel-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-utils-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.aarch64.rpm
turbojpeg-1.5.3-10.el8.aarch64.rpm
turbojpeg-debuginfo-1.5.3-10.el8.aarch64.rpm

ppc64le:
libjpeg-turbo-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-debuginfo-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-devel-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-utils-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.ppc64le.rpm
turbojpeg-1.5.3-10.el8.ppc64le.rpm
turbojpeg-debuginfo-1.5.3-10.el8.ppc64le.rpm

s390x:
libjpeg-turbo-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-debuginfo-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-devel-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-utils-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.s390x.rpm
turbojpeg-1.5.3-10.el8.s390x.rpm
turbojpeg-debuginfo-1.5.3-10.el8.s390x.rpm

x86_64:
libjpeg-turbo-1.5.3-10.el8.i686.rpm
libjpeg-turbo-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-debuginfo-1.5.3-10.el8.i686.rpm
libjpeg-turbo-debuginfo-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.i686.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-devel-1.5.3-10.el8.i686.rpm
libjpeg-turbo-devel-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-utils-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.i686.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.x86_64.rpm
turbojpeg-1.5.3-10.el8.i686.rpm
turbojpeg-1.5.3-10.el8.x86_64.rpm
turbojpeg-debuginfo-1.5.3-10.el8.i686.rpm
turbojpeg-debuginfo-1.5.3-10.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libjpeg-turbo-debuginfo-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.aarch64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.aarch64.rpm
turbojpeg-debuginfo-1.5.3-10.el8.aarch64.rpm
turbojpeg-devel-1.5.3-10.el8.aarch64.rpm

ppc64le:
libjpeg-turbo-debuginfo-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.ppc64le.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.ppc64le.rpm
turbojpeg-debuginfo-1.5.3-10.el8.ppc64le.rpm
turbojpeg-devel-1.5.3-10.el8.ppc64le.rpm

s390x:
libjpeg-turbo-debuginfo-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.s390x.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.s390x.rpm
turbojpeg-debuginfo-1.5.3-10.el8.s390x.rpm
turbojpeg-devel-1.5.3-10.el8.s390x.rpm

x86_64:
libjpeg-turbo-debuginfo-1.5.3-10.el8.i686.rpm
libjpeg-turbo-debuginfo-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.i686.rpm
libjpeg-turbo-debugsource-1.5.3-10.el8.x86_64.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.i686.rpm
libjpeg-turbo-utils-debuginfo-1.5.3-10.el8.x86_64.rpm
turbojpeg-debuginfo-1.5.3-10.el8.i686.rpm
turbojpeg-debuginfo-1.5.3-10.el8.x86_64.rpm
turbojpeg-devel-1.5.3-10.el8.i686.rpm
turbojpeg-devel-1.5.3-10.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14498
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXcHzMdzjgjWX9erEAQiMwhAAgnxJeBIhSoRUs94/HBZ+koUUs+PU4Wu0
4IWTP9XPgCyMb/nqDlHNjy19J7OAa3BkT9e0HUnhoqjLoxRUqarjPFovNxpauFKy
4oPjaVWCIa7gSCEAXP/Y8LrtNq3W7Irl560N82WiVmvn4JI4tMoNPN+WaSA3Um4D
WjxDRK+y+01z4oOn061PxnQrXhWsSFFVJ5yJg3TVy8TOGB3UsoVuyWZl8GtqOoKX
MM01RoQ6okFVRyqmu1StudifW6jCJwy5vuAWUP/USKBFG2oMqfICmpq2nyTyxuEd
nSIq4wEDJDNZYVDQuzQwgKALrI0+CQRzHzYRPJX0Ow+Q2sEw9NtxmgO7BU6LP9Ol
87VIoHBXDV5ScliGLerHZaX1nGJLuCE4NYH5QqII7ivtGUGbBamLOyugrGcRcxzo
+9Lfa+Su/Uw00cKG8rjW3pSETwv933wfoGNUG6khZ4qbERGYWHcFT9iq1SDq14Sg
IdDTBimrhgO5csM9p94dprlo5mAvVm5lnbnlcClg2uyRIqJUsp5+xOyPknmELTCO
dUydQW1bC/3wnXjvgpbSaNGIVLb8XzreCzrjLJJGHGNp/roqcueh9RoVEqIyWANW
50RgSzmvcUtvwib+WRg4PGXoBFP4Hoq4HyEewVMzPvIAqj9uuQXc7oyaqHPY5SNU
QYt9hPHFn18=
=HQ5D
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UpyV
-----END PGP SIGNATURE-----