RHEL 7 : libjpeg-turbo (RHSA-2019:2052)

high Nessus Plugin ID 127661

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.

Security Fix(es) :

* libjpeg: NULL pointer dereference in cjpeg (CVE-2016-3616)

* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c (CVE-2018-11212)

* libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c (CVE-2018-11213)

* libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c (CVE-2018-11214)

* libjpeg: 'cjpeg' utility large loop because read_pixel in rdtarga.c mishandles EOF (CVE-2018-11813)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?3395ff0b

https://access.redhat.com/errata/RHSA-2019:2052

https://access.redhat.com/security/cve/cve-2016-3616

https://access.redhat.com/security/cve/cve-2018-11212

https://access.redhat.com/security/cve/cve-2018-11213

https://access.redhat.com/security/cve/cve-2018-11214

https://access.redhat.com/security/cve/cve-2018-11813

https://access.redhat.com/security/cve/cve-2018-14498

Plugin Details

Severity: High

ID: 127661

File Name: redhat-RHSA-2019-2052.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/12/2019

Updated: 1/6/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-debuginfo, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-devel, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-static, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-utils, p-cpe:/a:redhat:enterprise_linux:turbojpeg, p-cpe:/a:redhat:enterprise_linux:turbojpeg-devel, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 2/13/2017

Reference Information

CVE: CVE-2016-3616, CVE-2018-11212, CVE-2018-11213, CVE-2018-11214, CVE-2018-11813, CVE-2018-14498

RHSA: 2019:2052