Security update for libjpeg-turbo

Announcement ID: SUSE-SU-2020:2569-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-13790 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-13790 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • SUSE Package Hub 15 15-SP1
  • SUSE Package Hub 15 15-SP2

An update that solves one vulnerability can now be installed.

Description:

This update for libjpeg-turbo fixes the following issues:

  • CVE-2020-13790: Fixed a heap-based buffer over-read via a malformed PPM input file (bsc#1172491).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2569=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2569=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2569=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2569=1
  • SUSE Package Hub 15 15-SP1
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-2569=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-2569=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libjpeg62-62.2.0-5.15.7
    • libjpeg8-8.1.2-5.15.7
    • libjpeg62-debuginfo-62.2.0-5.15.7
    • libturbojpeg0-debuginfo-8.1.2-5.15.7
    • libturbojpeg0-8.1.2-5.15.7
    • libjpeg8-devel-8.1.2-5.15.7
    • libjpeg62-devel-62.2.0-5.15.7
    • libjpeg8-debuginfo-8.1.2-5.15.7
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libjpeg62-62.2.0-5.15.7
    • libjpeg8-8.1.2-5.15.7
    • libjpeg62-debuginfo-62.2.0-5.15.7
    • libturbojpeg0-debuginfo-8.1.2-5.15.7
    • libturbojpeg0-8.1.2-5.15.7
    • libjpeg8-devel-8.1.2-5.15.7
    • libjpeg62-devel-62.2.0-5.15.7
    • libjpeg8-debuginfo-8.1.2-5.15.7
  • Desktop Applications Module 15-SP1 (x86_64)
    • libjpeg8-32bit-debuginfo-8.1.2-5.15.7
    • libjpeg8-32bit-8.1.2-5.15.7
  • Desktop Applications Module 15-SP2 (x86_64)
    • libjpeg8-32bit-debuginfo-8.1.2-5.15.7
    • libjpeg8-32bit-8.1.2-5.15.7
  • SUSE Package Hub 15 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libjpeg-turbo-1.5.3-5.15.7
    • libjpeg-turbo-debuginfo-1.5.3-5.15.7
    • libjpeg-turbo-debugsource-1.5.3-5.15.7
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libjpeg-turbo-1.5.3-5.15.7
    • libjpeg-turbo-debuginfo-1.5.3-5.15.7
    • libjpeg-turbo-debugsource-1.5.3-5.15.7

References: