Security update for libjpeg-turbo

Announcement ID: SUSE-SU-2021:1958-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-17541 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.0
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Package Hub 15 15-SP2
  • SUSE Package Hub 15 15-SP3

An update that solves one vulnerability can now be installed.

Description:

This update for libjpeg-turbo fixes the following issues:

  • CVE-2020-17541: Fixed a stack-based buffer overflow in the "transform" component (bsc#1186764).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1958=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1958=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1958=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1958=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-1958=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-1958=1
  • SUSE Linux Enterprise Micro 5.0
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1958=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libjpeg62-devel-62.2.0-5.18.1
    • libjpeg8-devel-8.1.2-5.18.1
    • libjpeg62-62.2.0-5.18.1
    • libjpeg62-debuginfo-62.2.0-5.18.1
    • libjpeg8-debuginfo-8.1.2-5.18.1
    • libturbojpeg0-debuginfo-8.1.2-5.18.1
    • libturbojpeg0-8.1.2-5.18.1
    • libjpeg8-8.1.2-5.18.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libjpeg62-devel-62.2.0-5.18.1
    • libjpeg8-devel-8.1.2-5.18.1
    • libjpeg62-62.2.0-5.18.1
    • libjpeg62-debuginfo-62.2.0-5.18.1
    • libjpeg8-debuginfo-8.1.2-5.18.1
    • libturbojpeg0-debuginfo-8.1.2-5.18.1
    • libturbojpeg0-8.1.2-5.18.1
    • libjpeg8-8.1.2-5.18.1
  • Desktop Applications Module 15-SP2 (x86_64)
    • libjpeg8-32bit-8.1.2-5.18.1
    • libjpeg8-32bit-debuginfo-8.1.2-5.18.1
  • Desktop Applications Module 15-SP3 (x86_64)
    • libjpeg8-32bit-8.1.2-5.18.1
    • libjpeg8-32bit-debuginfo-8.1.2-5.18.1
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libjpeg-turbo-debugsource-1.5.3-5.18.1
    • libjpeg-turbo-1.5.3-5.18.1
    • libjpeg-turbo-debuginfo-1.5.3-5.18.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libjpeg-turbo-debugsource-1.5.3-5.18.1
    • libjpeg-turbo-1.5.3-5.18.1
    • libjpeg-turbo-debuginfo-1.5.3-5.18.1
  • SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64)
    • libjpeg8-debuginfo-8.1.2-5.18.1
    • libjpeg8-8.1.2-5.18.1

References: