RHEL 8 : libjpeg-turbo (RHSA-2019:3705)

medium Nessus Plugin ID 130572

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.

Security Fix(es) :

* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?774148ae

https://access.redhat.com/errata/RHSA-2019:3705

https://access.redhat.com/security/cve/cve-2018-14498

Plugin Details

Severity: Medium

ID: 130572

File Name: redhat-RHSA-2019-3705.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/6/2019

Updated: 4/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-14498

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-debuginfo, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-debugsource, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-devel, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-utils, p-cpe:/a:redhat:enterprise_linux:libjpeg-turbo-utils-debuginfo, p-cpe:/a:redhat:enterprise_linux:turbojpeg, p-cpe:/a:redhat:enterprise_linux:turbojpeg-debuginfo, p-cpe:/a:redhat:enterprise_linux:turbojpeg-devel, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/5/2019

Vulnerability Publication Date: 3/7/2019

Reference Information

CVE: CVE-2018-14498

RHSA: 2019:3705