lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 16 Dec 2013 19:49:12 -0800 (PST)
From: Slackware Security Team <security@...ckware.com>
To: slackware-security@...ckware.com
Subject: [slackware-security]  libjpeg (SSA:2013-350-02)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  libjpeg (SSA:2013-350-02)

New libjpeg packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1,
and -current to fix a security issue.


Here are the details from the Slackware 14.1 ChangeLog:
+--------------------------+
patches/packages/libjpeg-v8a-i486-2_slack14.1.txz:  Rebuilt.
  Fix use of uninitialized memory when decoding images with missing SOS data
  for the luminance component (Y) in presence of valid chroma data (Cr, Cb).
  This could allow remote attackers to obtain sensitive information from
  uninitialized memory locations via a crafted JPEG image.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libjpeg-6b-i486-6_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libjpeg-6b-x86_64-6_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libjpeg-v8a-i486-2_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libjpeg-v8a-x86_64-2_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/libjpeg-v8a-i486-2_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/libjpeg-v8a-x86_64-2_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libjpeg-v8a-i486-2_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libjpeg-v8a-x86_64-2_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libjpeg-v8a-i486-2_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libjpeg-v8a-x86_64-2_slack14.1.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libjpeg-v8a-i486-2.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libjpeg-v8a-x86_64-2.txz


MD5 signatures:
+-------------+

Slackware 13.0 package:
e379288053d20a5d077e432f7d05f183  libjpeg-6b-i486-6_slack13.0.txz

Slackware x86_64 13.0 package:
61c5a909e5abfd01603da3702ee7233a  libjpeg-6b-x86_64-6_slack13.0.txz

Slackware 13.1 package:
0764f943fea74dc027ce1b545cbb035a  libjpeg-v8a-i486-2_slack13.1.txz

Slackware x86_64 13.1 package:
0669329626d8b04bc2d16561610aaa6a  libjpeg-v8a-x86_64-2_slack13.1.txz

Slackware 13.37 package:
26228549d4f320a53aa9eafa86a5bcba  libjpeg-v8a-i486-2_slack13.37.txz

Slackware x86_64 13.37 package:
29bfae5d834f3092096237d46a23f476  libjpeg-v8a-x86_64-2_slack13.37.txz

Slackware 14.0 package:
7ca059339e00033ab0949d4c86d2ffc4  libjpeg-v8a-i486-2_slack14.0.txz

Slackware x86_64 14.0 package:
1c13b80899528284aa6b5f6b322f4f03  libjpeg-v8a-x86_64-2_slack14.0.txz

Slackware 14.1 package:
b19187c4d825483e92426fa21ad334f2  libjpeg-v8a-i486-2_slack14.1.txz

Slackware x86_64 14.1 package:
ea8ecbee6544657d4d9afc52c1909a7e  libjpeg-v8a-x86_64-2_slack14.1.txz

Slackware -current package:
04a85d8bfd5009b884243588bd4286fb  l/libjpeg-v8a-i486-2.txz

Slackware x86_64 -current package:
20691eba89f076552daccd40dcd312b4  l/libjpeg-v8a-x86_64-2.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg libjpeg-v8a-i486-2_slack14.1.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@...ckware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@...ckware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)

iEYEARECAAYFAlKvbZwACgkQakRjwEAQIjN3vQCeKwvN2ZJkFZnPaSiD/nAYU6mR
J4kAn1pjXfebW7vIrlS+8AiwF9qjwlkw
=S0lE
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ