Action not permitted
Modal body text goes here.
cve-2018-14498
Vulnerability from cvelistv5
Published
2019-03-07 22:00
Modified
2024-08-05 09:29
Severity ?
EPSS score ?
Summary
get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:29:51.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mozilla/mozjpeg/issues/299" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55" }, { "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1719-1] libjpeg-turbo security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html" }, { "name": "FEDORA-2019-87e2fa8e0f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/" }, { "name": "openSUSE-SU-2019:1118", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" }, { "name": "openSUSE-SU-2019:1343", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" }, { "name": "RHSA-2019:2052", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "name": "RHSA-2019:3705", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "name": "USN-4190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4190-1/" }, { "name": "[debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-21T00:00:00", "descriptions": [ { "lang": "en", "value": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-31T20:06:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mozilla/mozjpeg/issues/299" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55" }, { "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1719-1] libjpeg-turbo security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html" }, { "name": "FEDORA-2019-87e2fa8e0f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/" }, { "name": "openSUSE-SU-2019:1118", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" }, { "name": "openSUSE-SU-2019:1343", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" }, { "name": "RHSA-2019:2052", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "name": "RHSA-2019:3705", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "name": "USN-4190-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4190-1/" }, { "name": "[debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258", "refsource": "MISC", "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258" }, { "name": "https://github.com/mozilla/mozjpeg/issues/299", "refsource": "MISC", "url": "https://github.com/mozilla/mozjpeg/issues/299" }, { "name": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55", "refsource": "MISC", "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55" }, { "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1719-1] libjpeg-turbo security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html" }, { "name": "FEDORA-2019-87e2fa8e0f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/" }, { "name": "openSUSE-SU-2019:1118", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" }, { "name": "openSUSE-SU-2019:1343", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" }, { "name": "RHSA-2019:2052", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "name": "RHSA-2019:3705", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "name": "USN-4190-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4190-1/" }, { "name": "[debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14498", "datePublished": "2019-03-07T22:00:00", "dateReserved": "2018-07-21T00:00:00", "dateUpdated": "2024-08-05T09:29:51.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-14498\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-03-07T23:29:00.487\",\"lastModified\":\"2023-11-07T02:52:58.227\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.\"},{\"lang\":\"es\",\"value\":\"get_8bit_row en rdbmp.c en libjpeg-turbo, hasta la versi\u00f3n 1.5.90, y MozJPEG, hasta la versi\u00f3n 3.3.1, permite a los atacantes provocar una denegaci\u00f3n de servicio (sobrelectura de b\u00fafer basada en memoria din\u00e1mica [heap]) mediante un BMP de 8-bit manipulado en el que uno o m\u00e1s de los \u00edndices de color est\u00e1 fuera de rango en para el n\u00famero de entradas de paleta.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.90\",\"matchCriteriaId\":\"148E14BC-8865-41F9-9704-AC4690C6AD3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:mozjpeg:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.3.1\",\"matchCriteriaId\":\"84357B61-BF3B-413A-8F8C-8FAC19F1628C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2052\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3705\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/mozilla/mozjpeg/issues/299\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/4190-1/\",\"source\":\"cve@mitre.org\"}]}}" } }
gsd-2018-14498
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-14498", "description": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.", "id": "GSD-2018-14498", "references": [ "https://www.suse.com/security/cve/CVE-2018-14498.html", "https://access.redhat.com/errata/RHSA-2019:3705", "https://access.redhat.com/errata/RHSA-2019:2052", "https://ubuntu.com/security/CVE-2018-14498", "https://advisories.mageia.org/CVE-2018-14498.html", "https://alas.aws.amazon.com/cve/html/CVE-2018-14498.html", "https://linux.oracle.com/cve/CVE-2018-14498.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-14498" ], "details": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.", "id": "GSD-2018-14498", "modified": "2023-12-13T01:22:38.592460Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258", "refsource": "MISC", "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258" }, { "name": "https://github.com/mozilla/mozjpeg/issues/299", "refsource": "MISC", "url": "https://github.com/mozilla/mozjpeg/issues/299" }, { "name": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55", "refsource": "MISC", "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55" }, { "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1719-1] libjpeg-turbo security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html" }, { "name": "FEDORA-2019-87e2fa8e0f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/" }, { "name": "openSUSE-SU-2019:1118", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" }, { "name": "openSUSE-SU-2019:1343", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" }, { "name": "RHSA-2019:2052", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "name": "RHSA-2019:3705", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "name": "USN-4190-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4190-1/" }, { "name": "[debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:mozjpeg:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.3.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.90", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14498" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/mozilla/mozjpeg/issues/299", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mozilla/mozjpeg/issues/299" }, { "name": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258" }, { "name": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55" }, { "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1719-1] libjpeg-turbo security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html" }, { "name": "FEDORA-2019-87e2fa8e0f", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/" }, { "name": "openSUSE-SU-2019:1118", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" }, { "name": "openSUSE-SU-2019:1343", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" }, { "name": "RHSA-2019:2052", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "name": "RHSA-2019:3705", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "name": "USN-4190-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4190-1/" }, { "name": "[debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-07-31T21:15Z", "publishedDate": "2019-03-07T23:29Z" } } }
ghsa-jg8v-w7gx-4g68
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Severity ?
Details
get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.
{ "affected": [], "aliases": [ "CVE-2018-14498" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-03-07T23:29:00Z", "severity": "MODERATE" }, "details": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.", "id": "GHSA-jg8v-w7gx-4g68", "modified": "2022-05-13T01:24:46Z", "published": "2022-05-13T01:24:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14498" }, { "type": "WEB", "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258" }, { "type": "WEB", "url": "https://github.com/mozilla/mozjpeg/issues/299" }, { "type": "WEB", "url": "https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4190-1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
rhsa-2019_3705
Vulnerability from csaf_redhat
Published
2019-11-05 22:29
Modified
2024-11-05 21:34
Summary
Red Hat Security Advisory: libjpeg-turbo security update
Notes
Topic
An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.
Security Fix(es):
* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.\n\nSecurity Fix(es):\n\n* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3705", "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/" }, { "category": "external", "summary": "1687424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687424" }, { "category": "external", "summary": "1688397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1688397" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3705.json" } ], "title": "Red Hat Security Advisory: libjpeg-turbo security update", "tracking": { "current_release_date": "2024-11-05T21:34:05+00:00", "generator": { "date": "2024-11-05T21:34:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3705", "initial_release_date": "2019-11-05T22:29:14+00:00", "revision_history": [ { "date": "2019-11-05T22:29:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-05T22:29:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:34:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "product": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "product_id": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debugsource@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "product": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "product_id": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.5.3-10.el8.aarch64", "product": { "name": "turbojpeg-devel-0:1.5.3-10.el8.aarch64", "product_id": "turbojpeg-devel-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "product": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "product_id": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils-debuginfo@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "product": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "product_id": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-debuginfo@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "turbojpeg-0:1.5.3-10.el8.aarch64", "product": { "name": "turbojpeg-0:1.5.3-10.el8.aarch64", "product_id": "turbojpeg-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.5.3-10.el8.aarch64", "product": { "name": "libjpeg-turbo-0:1.5.3-10.el8.aarch64", "product_id": "libjpeg-turbo-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "product": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "product_id": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.5.3-10.el8?arch=aarch64" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "product": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "product_id": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.5.3-10.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "product": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "product_id": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debugsource@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "product": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "product_id": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.5.3-10.el8.x86_64", "product": { "name": "turbojpeg-devel-0:1.5.3-10.el8.x86_64", "product_id": "turbojpeg-devel-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "product": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "product_id": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils-debuginfo@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "product": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "product_id": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-debuginfo@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "turbojpeg-0:1.5.3-10.el8.x86_64", "product": { "name": "turbojpeg-0:1.5.3-10.el8.x86_64", "product_id": "turbojpeg-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.5.3-10.el8.x86_64", "product": { "name": "libjpeg-turbo-0:1.5.3-10.el8.x86_64", "product_id": "libjpeg-turbo-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "product": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "product_id": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.5.3-10.el8?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "product": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "product_id": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.5.3-10.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "product": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "product_id": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debugsource@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "product": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "product_id": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.5.3-10.el8.i686", "product": { "name": "turbojpeg-devel-0:1.5.3-10.el8.i686", "product_id": "turbojpeg-devel-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "product": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "product_id": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils-debuginfo@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "product": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "product_id": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-debuginfo@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "turbojpeg-0:1.5.3-10.el8.i686", "product": { "name": "turbojpeg-0:1.5.3-10.el8.i686", "product_id": "turbojpeg-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.5.3-10.el8.i686", "product": { "name": "libjpeg-turbo-0:1.5.3-10.el8.i686", "product_id": "libjpeg-turbo-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.5.3-10.el8?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "product": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "product_id": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.5.3-10.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "product": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "product_id": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debugsource@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "product": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "product_id": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.5.3-10.el8.s390x", "product": { "name": "turbojpeg-devel-0:1.5.3-10.el8.s390x", "product_id": "turbojpeg-devel-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "product": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "product_id": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils-debuginfo@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "product": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "product_id": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-debuginfo@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "turbojpeg-0:1.5.3-10.el8.s390x", "product": { "name": "turbojpeg-0:1.5.3-10.el8.s390x", "product_id": "turbojpeg-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.5.3-10.el8.s390x", "product": { "name": "libjpeg-turbo-0:1.5.3-10.el8.s390x", "product_id": "libjpeg-turbo-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "product": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "product_id": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.5.3-10.el8?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "product": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "product_id": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.5.3-10.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "product": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "product_id": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debugsource@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "product": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "product_id": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "product": { "name": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "product_id": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "product": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "product_id": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils-debuginfo@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "product": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "product_id": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-debuginfo@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "turbojpeg-0:1.5.3-10.el8.ppc64le", "product": { "name": "turbojpeg-0:1.5.3-10.el8.ppc64le", "product_id": "turbojpeg-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "product": { "name": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "product_id": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "product": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "product_id": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.5.3-10.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "product": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "product_id": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.5.3-10.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-0:1.5.3-10.el8.src", "product": { "name": "libjpeg-turbo-0:1.5.3-10.el8.src", "product_id": "libjpeg-turbo-0:1.5.3-10.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.5.3-10.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.src", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.i686" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.i686", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "AppStream-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.src", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64" }, "product_reference": "libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.i686" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64" }, "product_reference": "turbojpeg-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64" }, "product_reference": "turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.i686", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.5.3-10.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64" }, "product_reference": "turbojpeg-devel-0:1.5.3-10.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-14498", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1687424" } ], "notes": [ { "category": "description", "text": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14498" }, { "category": "external", "summary": "RHBZ#1687424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687424" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14498", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14498" } ], "release_date": "2018-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T22:29:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3705" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src", "AppStream-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x", "AppStream-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.src", "CRB-8.1.0:libjpeg-turbo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-debugsource-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-devel-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-utils-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-debuginfo-0:1.5.3-10.el8.x86_64", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.aarch64", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.i686", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.ppc64le", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.s390x", "CRB-8.1.0:turbojpeg-devel-0:1.5.3-10.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service" } ] }
rhsa-2019_2052
Vulnerability from csaf_redhat
Published
2019-08-06 14:01
Modified
2024-11-05 21:16
Summary
Red Hat Security Advisory: libjpeg-turbo security update
Notes
Topic
An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.
Security Fix(es):
* libjpeg: null pointer dereference in cjpeg (CVE-2016-3616)
* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)
* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c (CVE-2018-11212)
* libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c (CVE-2018-11213)
* libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c (CVE-2018-11214)
* libjpeg: "cjpeg" utility large loop because read_pixel in rdtarga.c mishandles EOF (CVE-2018-11813)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.\n\nSecurity Fix(es):\n\n* libjpeg: null pointer dereference in cjpeg (CVE-2016-3616)\n\n* libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service (CVE-2018-14498)\n\n* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c (CVE-2018-11212)\n\n* libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c (CVE-2018-11213)\n\n* libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c (CVE-2018-11214)\n\n* libjpeg: \"cjpeg\" utility large loop because read_pixel in rdtarga.c mishandles EOF (CVE-2018-11813)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2052", "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index" }, { "category": "external", "summary": "1318509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1318509" }, { "category": "external", "summary": "1319661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319661" }, { "category": "external", "summary": "1579973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579973" }, { "category": "external", "summary": "1579979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579979" }, { "category": "external", "summary": "1579980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579980" }, { "category": "external", "summary": "1588803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588803" }, { "category": "external", "summary": "1687424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687424" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2052.json" } ], "title": "Red Hat Security Advisory: libjpeg-turbo security update", "tracking": { "current_release_date": "2024-11-05T21:16:47+00:00", "generator": { "date": "2024-11-05T21:16:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2052", "initial_release_date": "2019-08-06T14:01:51+00:00", "revision_history": [ { "date": "2019-08-06T14:01:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-06T14:01:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:16:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "product": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "product_id": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.2.90-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.x86_64", "product": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64", "product_id": "turbojpeg-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=i686" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.i686", "product": { "name": "turbojpeg-0:1.2.90-8.el7.i686", "product_id": "turbojpeg-0:1.2.90-8.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=i686" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.i686", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.i686", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=i686" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.src", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=ppc" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.ppc", "product": { "name": "turbojpeg-0:1.2.90-8.el7.ppc", "product_id": "turbojpeg-0:1.2.90-8.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=ppc" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=ppc" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=ppc" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=ppc" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "product": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "product_id": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.2.90-8.el7?arch=ppc64" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.ppc64", "product": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64", "product_id": "turbojpeg-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=ppc64" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=ppc64" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=s390" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.s390", "product": { "name": "turbojpeg-0:1.2.90-8.el7.s390", "product_id": "turbojpeg-0:1.2.90-8.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=s390" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=s390" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.s390", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=s390" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.s390", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=s390" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "product": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "product_id": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.2.90-8.el7?arch=s390x" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.s390x", "product": { "name": "turbojpeg-0:1.2.90-8.el7.s390x", "product_id": "turbojpeg-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=s390x" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=s390x" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "product": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "product_id": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-static@1.2.90-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "product": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "product_id": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-utils@1.2.90-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "turbojpeg-0:1.2.90-8.el7.ppc64le", "product": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le", "product_id": "turbojpeg-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg@1.2.90-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "product": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "product_id": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-debuginfo@1.2.90-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "product": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "product_id": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/turbojpeg-devel@1.2.90-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "product": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "product_id": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo@1.2.90-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "product": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "product_id": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libjpeg-turbo-devel@1.2.90-8.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64" }, "product_reference": "libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "turbojpeg-devel-0:1.2.90-8.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" }, "product_reference": "turbojpeg-devel-0:1.2.90-8.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Aladdin Mubaied" ] } ], "cve": "CVE-2016-3616", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2016-03-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1319661" } ], "notes": [ { "category": "description", "text": "The cjpeg utility in libjpeg allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or execute arbitrary code via a crafted file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg: null pointer dereference in cjpeg", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3616" }, { "category": "external", "summary": "RHBZ#1319661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3616", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3616" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3616", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3616" } ], "release_date": "2016-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T14:01:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2052" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libjpeg: null pointer dereference in cjpeg" }, { "cve": "CVE-2018-11212", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2018-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579973" } ], "notes": [ { "category": "description", "text": "A divide by zero vulnerability has been discovered in libjpeg-turbo in alloc_sarray function of jmemmgr.c file. An attacker could use this vulnerability to cause a denial of service via a crafted file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11212" }, { "category": "external", "summary": "RHBZ#1579973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579973" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11212", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11212" } ], "release_date": "2018-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T14:01:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c" }, { "cve": "CVE-2018-11213", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579979" } ], "notes": [ { "category": "description", "text": "An out-of-bound read vulnerability has been discovered in libjpeg-turbo when reading one row of pixels of a PGM file. An attacker could use this flaw to crash the application and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11213" }, { "category": "external", "summary": "RHBZ#1579979", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579979" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11213", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11213" } ], "release_date": "2018-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T14:01:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libjpeg: Segmentation fault in get_text_gray_row function in rdppm.c" }, { "cve": "CVE-2018-11214", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2018-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579980" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read vulnerability has been discovered in libjpeg-turbo when reading one row of pixels of a PPM file. An attacker could use this flaw to crash the application and cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11214" }, { "category": "external", "summary": "RHBZ#1579980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11214", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11214" } ], "release_date": "2018-05-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T14:01:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libjpeg: Segmentation fault in get_text_rgb_row function in rdppm.c" }, { "cve": "CVE-2018-11813", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588803" } ], "notes": [ { "category": "description", "text": "libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg: \"cjpeg\" utility large loop because read_pixel in rdtarga.c mishandles EOF", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of libjpeg as shipped with Red Hat Enterprise Linux 4 and 5. This issue affects the versions of libjpeg-turbe as shipped with Red Hat Enterprise Linux 6 and 7. However, the problem is limited to the \"cjpeg\" utility and does not affect the library itself.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11813" }, { "category": "external", "summary": "RHBZ#1588803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11813", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11813" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11813", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11813" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T14:01:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libjpeg: \"cjpeg\" utility large loop because read_pixel in rdtarga.c mishandles EOF" }, { "cve": "CVE-2018-14498", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1687424" } ], "notes": [ { "category": "description", "text": "get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.", "title": "Vulnerability description" }, { "category": "summary", "text": "libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14498" }, { "category": "external", "summary": "RHBZ#1687424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1687424" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14498", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14498" } ], "release_date": "2018-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T14:01:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2052" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Client-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Client-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7ComputeNode-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7ComputeNode-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Server-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Server-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.src", "7Workstation-optional-7.7:libjpeg-turbo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-debuginfo-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-devel-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-static-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:libjpeg-turbo-utils-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-0:1.2.90-8.el7.x86_64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.i686", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.ppc64le", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.s390x", "7Workstation-optional-7.7:turbojpeg-devel-0:1.2.90-8.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service" } ] }
wid-sec-w-2022-0517
Vulnerability from csaf_certbund
Published
2019-08-06 22:00
Modified
2023-11-21 23:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um dadurch die Integrit\u00e4t, Vertraulichkeit und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0517 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2022-0517.json" }, { "category": "self", "summary": "WID-SEC-2022-0517 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0517" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6980 vom 2023-11-21", "url": "https://linux.oracle.com/errata/ELSA-2023-6980.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2332 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2332" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2336 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2336" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2308 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2308" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2285 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2285" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2290 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2290" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2280 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2280" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2283 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2272 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2272" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2276 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2276" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2258 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2258" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2229 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2229" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2237 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2237" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2196 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2196" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2197 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2197" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2189 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2189" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2177 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2177" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2178 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2178" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2162 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2162" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2157 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2157" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2137 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2137" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2125 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2125" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2126 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2126" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2112 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2112" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2101 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2101" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2075 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2075" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2049 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2052 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2052" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2047 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2047" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2048 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2048" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2035 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2035" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2037 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2037" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2017 vom 2019-08-06", "url": "https://access.redhat.com/errata/RHSA-2019:2017" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0471 vom 2020-02-11", "url": "https://access.redhat.com/errata/RHSA-2020:0471" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0471 vom 2020-02-11", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0471-Moderate-CentOS-6-spice-gtk-Security-Update-tp4645840.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:2437 vom 2019-08-12", "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2285 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2285.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2052 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2052.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2258 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2258.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2178 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2178.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2229 vom 2019-08-14", "url": "http://linux.oracle.com/errata/ELSA-2019-2229.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2177 vom 2019-08-16", "url": "http://linux.oracle.com/errata/ELSA-2019-2177.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2283 vom 2019-08-19", "url": "http://linux.oracle.com/errata/ELSA-2019-2283.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2189 vom 2019-08-21", "url": "http://linux.oracle.com/errata/ELSA-2019-2189.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2280 vom 2019-08-21", "url": "http://linux.oracle.com/errata/ELSA-2019-2280.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2019-2332 vom 2019-08-21", "url": "http://linux.oracle.com/errata/ELSA-2019-2332.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2267-1 vom 2019-09-02", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192267-1.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:2101 vom 2019-09-18", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-2101-Low-CentOS-7-exiv2-Security-Update-tp4645686.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:2258 vom 2019-09-18", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-2258-Moderate-CentOS-7-http-parser-Security-Update-tp4645679.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2730-1 vom 2019-10-22", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192730-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2750-1 vom 2019-10-23", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192750-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3338 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3338" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3651 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3651" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3575 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3575" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3583 vom 2019-11-06", "url": "https://access.redhat.com/errata/RHSA-2019:3583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3590 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3590" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3345 vom 2019-11-06", "url": "https://access.redhat.com/errata/RHSA-2019:3345" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3497 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3497" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3335 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3335" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3705 vom 2019-11-05", "url": "https://access.redhat.com/errata/RHSA-2019:3705" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-209 vom 2019-12-22", "url": "https://downloads.avaya.com/css/P8/documents/101060434" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-205 vom 2019-12-22", "url": "https://downloads.avaya.com/css/P8/documents/101060432" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0595 vom 2020-02-25", "url": "https://access.redhat.com/errata/RHSA-2020:0595" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0555-1 vom 2020-03-02", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200555-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0850 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0850" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0851 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0851" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0851 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0851-Moderate-CentOS-7-python-virtualenv-Security-Update-tp4645882.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0850 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0850-Moderate-CentOS-7-python-pip-Security-Update-tp4645865.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1265 vom 2020-04-01", "url": "https://access.redhat.com/errata/RHSA-2020:1265" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0921-1 vom 2020-04-04", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200921-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1471 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1471" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1464 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1464" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1461 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1461" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1577 vom 2020-04-28", "url": "https://access.redhat.com/errata/RHSA-2020:1577" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1916 vom 2020-04-28", "url": "https://access.redhat.com/errata/RHSA-2020:1916" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1605 vom 2020-04-28", "url": "https://access.redhat.com/errata/RHSA-2020:1605" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2068 vom 2020-05-12", "url": "https://access.redhat.com/errata/RHSA-2020:2068" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2081 vom 2020-05-12", "url": "https://access.redhat.com/errata/RHSA-2020:2081" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1792-1 vom 2020-06-26", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007049.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:3194 vom 2020-07-28", "url": "https://access.redhat.com/errata/RHSA-2020:3194" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2711-1 vom 2020-09-22", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007450.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2942-1 vom 2020-10-16", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007582.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4999 vom 2020-11-10", "url": "https://access.redhat.com/errata/RHSA-2020:4999" }, { "category": "external", "summary": "Debian Security Advisory DLA-2470 vom 2020-12-01", "url": "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3842-1 vom 2020-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008077.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:3841-1 vom 2020-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008078.html" }, { "category": "external", "summary": "F5 Security Advisory K00409335 vom 2020-12-29", "url": "https://support.f5.com/csp/article/K00409335?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Debian Security Advisory DLA-2645 vom 2021-04-29", "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202107-15 vom 2021-07-08", "url": "https://www.cybersecurity-help.cz/vdb/SB2021070803" }, { "category": "external", "summary": "Debian Security Advisory DLA-2802 vom 2021-10-31", "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1819-1 vom 2022-05-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1448-1 vom 2022-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010858.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5497-1 vom 2022-06-30", "url": "https://ubuntu.com/security/notices/USN-5497-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2614-1 vom 2022-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011724.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5553-1 vom 2022-08-08", "url": "https://ubuntu.com/security/notices/USN-5553-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5631-1 vom 2022-09-22", "url": "https://ubuntu.com/security/notices/USN-5631-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5671-1 vom 2022-10-12", "url": "https://ubuntu.com/security/notices/USN-5671-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4252-1 vom 2022-11-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013131.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1939 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1939.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1940 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1940.html" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-21T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:50:36.403+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0517", "initial_release_date": "2019-08-06T22:00:00.000+00:00", "revision_history": [ { "date": "2019-08-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-08-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-08-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-08-21T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2019-09-02T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-09-18T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2019-10-09T22:00:00.000+00:00", "number": "9", "summary": "Referenz(en) aufgenommen: SUSE-SU-2019:1487-2" }, { "date": "2019-10-15T22:00:00.000+00:00", "number": "10", "summary": "Referenz(en) aufgenommen: FEDORA-2019-7B06F18A10, FEDORA-2019-A25D5DF3B4, FEDORA-2019-23638D42F3" }, { "date": "2019-10-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-10-23T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-11-05T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-12-22T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-01-30T23:00:00.000+00:00", "number": "15", "summary": "Referenz(en) aufgenommen: FEDORA-2020-CB7B7181A0, FEDORA-2020-1DFAA1963B" }, { "date": "2020-02-10T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-11T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-02-24T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-02T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-03-17T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-25T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-03-31T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-04-05T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-04-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-04-28T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-03T22:00:00.000+00:00", "number": "26", "summary": "Referenz(en) aufgenommen: USN-4349-1" }, { "date": "2020-05-12T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-06-28T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-07-28T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-09-22T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-10-18T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-11-09T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-11-30T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-12-16T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-12-28T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2021-04-29T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-07-07T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-09-08T22:00:00.000+00:00", "number": "38", "summary": "Referenz(en) aufgenommen: USN-5067-1" }, { "date": "2021-10-31T23:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-04-28T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-23T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-30T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-08-01T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-08T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-09-22T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-10-11T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "49" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7", "product": { "name": "Red Hat Enterprise Linux 7", "product_id": "T006054", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-3616", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2016-3616" }, { "cve": "CVE-2017-15111", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-15111" }, { "cve": "CVE-2017-15112", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-15112" }, { "cve": "CVE-2017-17724", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-17724" }, { "cve": "CVE-2017-18189", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-18189" }, { "cve": "CVE-2017-18233", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-18233" }, { "cve": "CVE-2017-18234", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-18234" }, { "cve": "CVE-2017-18236", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-18236" }, { "cve": "CVE-2017-18238", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-18238" }, { "cve": "CVE-2017-5731", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-5731" }, { "cve": "CVE-2017-5732", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-5732" }, { "cve": "CVE-2017-5733", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-5733" }, { "cve": "CVE-2017-5734", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-5734" }, { "cve": "CVE-2017-5735", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-5735" }, { "cve": "CVE-2017-6059", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-6059" }, { "cve": "CVE-2017-6413", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2017-6413" }, { "cve": "CVE-2018-0495", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-0495" }, { "cve": "CVE-2018-1000132", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-1000132" }, { "cve": "CVE-2018-1000852", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-1000852" }, { "cve": "CVE-2018-1000876", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-1000876" }, { "cve": "CVE-2018-10689", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-10689" }, { "cve": "CVE-2018-10772", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-10772" }, { "cve": "CVE-2018-10893", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-10893" }, { "cve": "CVE-2018-10958", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-10958" }, { "cve": "CVE-2018-10998", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-10998" }, { "cve": "CVE-2018-11037", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-11037" }, { "cve": "CVE-2018-11212", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-11212" }, { "cve": "CVE-2018-11213", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-11213" }, { "cve": "CVE-2018-11214", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-11214" }, { "cve": "CVE-2018-1122", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-1122" }, { "cve": "CVE-2018-11813", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-11813" }, { "cve": "CVE-2018-12121", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12121" }, { "cve": "CVE-2018-12181", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12181" }, { "cve": "CVE-2018-12264", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12264" }, { "cve": "CVE-2018-12265", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12265" }, { "cve": "CVE-2018-12404", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12404" }, { "cve": "CVE-2018-12641", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12641" }, { "cve": "CVE-2018-12697", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-12697" }, { "cve": "CVE-2018-13259", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-13259" }, { "cve": "CVE-2018-13346", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-13346" }, { "cve": "CVE-2018-13347", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-13347" }, { "cve": "CVE-2018-14046", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-14046" }, { "cve": "CVE-2018-14348", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-14348" }, { "cve": "CVE-2018-14498", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-14498" }, { "cve": "CVE-2018-16062", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-16062" }, { "cve": "CVE-2018-16402", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-16402" }, { "cve": "CVE-2018-16403", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-16403" }, { "cve": "CVE-2018-16548", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-16548" }, { "cve": "CVE-2018-16838", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-16838" }, { "cve": "CVE-2018-17282", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-17282" }, { "cve": "CVE-2018-17336", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-17336" }, { "cve": "CVE-2018-17581", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-17581" }, { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2018-18310", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18310" }, { "cve": "CVE-2018-18520", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18520" }, { "cve": "CVE-2018-18521", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18521" }, { "cve": "CVE-2018-18584", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18584" }, { "cve": "CVE-2018-18585", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18585" }, { "cve": "CVE-2018-18915", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-18915" }, { "cve": "CVE-2018-19044", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19044" }, { "cve": "CVE-2018-19107", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19107" }, { "cve": "CVE-2018-19108", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19108" }, { "cve": "CVE-2018-19198", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19198" }, { "cve": "CVE-2018-19199", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19199" }, { "cve": "CVE-2018-19208", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19208" }, { "cve": "CVE-2018-19535", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19535" }, { "cve": "CVE-2018-19607", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-19607" }, { "cve": "CVE-2018-20060", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20060" }, { "cve": "CVE-2018-20096", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20096" }, { "cve": "CVE-2018-20097", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20097" }, { "cve": "CVE-2018-20098", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20098" }, { "cve": "CVE-2018-20099", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20099" }, { "cve": "CVE-2018-20532", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20532" }, { "cve": "CVE-2018-20533", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20533" }, { "cve": "CVE-2018-20534", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-20534" }, { "cve": "CVE-2018-3613", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-3613" }, { "cve": "CVE-2018-5407", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-5407" }, { "cve": "CVE-2018-6541", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-6541" }, { "cve": "CVE-2018-7159", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-7159" }, { "cve": "CVE-2018-7409", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-7409" }, { "cve": "CVE-2018-7485", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-7485" }, { "cve": "CVE-2018-7730", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-7730" }, { "cve": "CVE-2018-8976", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-8976" }, { "cve": "CVE-2018-8977", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-8977" }, { "cve": "CVE-2018-9305", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2018-9305" }, { "cve": "CVE-2019-0160", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-0160" }, { "cve": "CVE-2019-0161", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-0161" }, { "cve": "CVE-2019-10153", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-10153" }, { "cve": "CVE-2019-10192", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-10192" }, { "cve": "CVE-2019-10193", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-10193" }, { "cve": "CVE-2019-11236", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-11236" }, { "cve": "CVE-2019-3811", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-3811" }, { "cve": "CVE-2019-7149", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-7149" }, { "cve": "CVE-2019-7150", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-7150" }, { "cve": "CVE-2019-7664", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-7664" }, { "cve": "CVE-2019-7665", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-7665" }, { "cve": "CVE-2019-8379", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-8379" }, { "cve": "CVE-2019-8383", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-8383" }, { "cve": "CVE-2019-9755", "notes": [ { "category": "description", "text": "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadensh\u00f6he ausschlie\u00dflich auf Basis der CVSS Impact Matrix. Der Maximalwert f\u00fcr diese Produkte ist \"High\" f\u00fcr \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadensh\u00f6he." } ], "product_status": { "known_affected": [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054" ] }, "release_date": "2019-08-06T22:00:00Z", "title": "CVE-2019-9755" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.