Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7540 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7540 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libjpeg-turbo security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libjpeg-turbo is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libjpeg-turbo packages contain a library of functions for manipulating JPEG images. They also contain simple client programs for accessing the libjpeg functions. These packages provide the same functionality and API as libjpeg but with better performance.

Security Fix(es):

  • libjpeg-turbo: heap-based buffer over-read in get_rgb_row() in rdppm.c (CVE-2020-13790)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 1847155 - CVE-2020-13790 libjpeg-turbo: heap-based buffer over-read in get_rgb_row() in rdppm.c

CVEs

  • CVE-2020-13790

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libjpeg-turbo-1.5.3-14.el8_10.src.rpm SHA-256: 62e2a5b8c3360a94be89701210163a6e6cf43779bf5de627e76af5682b410c9c
x86_64
libjpeg-turbo-1.5.3-14.el8_10.i686.rpm SHA-256: 24d692c8fa7373438b82afb36b1026b46ca99de72787142e00503105c1abc421
libjpeg-turbo-1.5.3-14.el8_10.x86_64.rpm SHA-256: 05500f57a962d58103e2fe1311fb6d08b3ee129355bde0da702a7e62a7316da6
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.i686.rpm SHA-256: ba46e4fc5a526a7b516ff7f6a34b9bc17e192307b28ecb6ee21c43b41c6efe86
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.x86_64.rpm SHA-256: d6feecd9ee1c41e93a17acddc5b5a061e094eb0ec239c77b765d2f8c588ae970
libjpeg-turbo-debugsource-1.5.3-14.el8_10.i686.rpm SHA-256: 08de99d8435f35c8faaf08c19551af45f84c2e154b045b5f8dcabffcb2f05cd6
libjpeg-turbo-debugsource-1.5.3-14.el8_10.x86_64.rpm SHA-256: f40f003ff4aa12ac73f14ac6950f7b370ecd529db6bae0af6af6e6f791895aa9
libjpeg-turbo-devel-1.5.3-14.el8_10.i686.rpm SHA-256: ce6edf6971dd52084a5aaf9cf2e7061ae33b8985b79a560889384b7a8d4ce835
libjpeg-turbo-devel-1.5.3-14.el8_10.x86_64.rpm SHA-256: fd13abdc4f44b9fe47da0758ef74b3d4c6a45d630e3328692fbe7fc2da2dde61
libjpeg-turbo-utils-1.5.3-14.el8_10.x86_64.rpm SHA-256: 352298e5a825f5e9acd1d7257ba9d8520f50a454d1dca0cba937c766f7fff7fb
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.i686.rpm SHA-256: ec01cb3433ec62d0833ed3b803b0403191541ed64dfe5b608515c12495407f34
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.x86_64.rpm SHA-256: 1a9566116519a86a559d98d2a74195a921cc748e0e30b5a2c86d08cf9910fba3
turbojpeg-1.5.3-14.el8_10.i686.rpm SHA-256: bc3b3d90456a7c81ad4d48ee6af6f62d8533655aa9a27b9f4b228a8c9eecd061
turbojpeg-1.5.3-14.el8_10.x86_64.rpm SHA-256: 19e3095941f3460b89ec1798c1e89fe28bdd04427072cfc8cf3cb5aef7ecaca1
turbojpeg-debuginfo-1.5.3-14.el8_10.i686.rpm SHA-256: b2b32fd2b298dc5bd68c75b7765d5303e122ce77affe30fca8e691877031fd56
turbojpeg-debuginfo-1.5.3-14.el8_10.x86_64.rpm SHA-256: 3e7b2c77fe72265dfb0fcb4a69ca347acb663e680dff64f7b17df1ccc9b75d05

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libjpeg-turbo-1.5.3-14.el8_10.src.rpm SHA-256: 62e2a5b8c3360a94be89701210163a6e6cf43779bf5de627e76af5682b410c9c
s390x
libjpeg-turbo-1.5.3-14.el8_10.s390x.rpm SHA-256: 4e77b6b096396120b05efb42938a31849e6efa0311f30273a9cec23060c57102
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.s390x.rpm SHA-256: 4137a080d9a686fd3218e9795c8f895953b6bfe1bbc18eb15d97f7d44b8fdd7e
libjpeg-turbo-debugsource-1.5.3-14.el8_10.s390x.rpm SHA-256: 9f47170f0bfea66e2ccad561953fe6f87894cb5f6863a6329aa5ae406e9a4bc7
libjpeg-turbo-devel-1.5.3-14.el8_10.s390x.rpm SHA-256: 20d2da52111a9812283131585f3ff7d0141798cc6b4e1ec46ee5ae8081704b08
libjpeg-turbo-utils-1.5.3-14.el8_10.s390x.rpm SHA-256: b72faef481c5702519d865e1488412afd217b3223020f5e82dcb91be22d311a8
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.s390x.rpm SHA-256: 00b34dafd9d54eaa2e2d6821a0509fc09c3e4c347c8f900c8920de97164aec80
turbojpeg-1.5.3-14.el8_10.s390x.rpm SHA-256: b4a8fd206bd57188ed0cb8011477a8254e5a6e14d9a8a607e46d14eb24aaafb3
turbojpeg-debuginfo-1.5.3-14.el8_10.s390x.rpm SHA-256: 701fada55c7c5fe114bf604f0dcfd1870fab19bec0734b626184e26c519fc6b0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libjpeg-turbo-1.5.3-14.el8_10.src.rpm SHA-256: 62e2a5b8c3360a94be89701210163a6e6cf43779bf5de627e76af5682b410c9c
ppc64le
libjpeg-turbo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 4700830de70fbed3ba2bde489c71c8d92a6f244527525a08b5a6f7788a6dc9b6
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 11c0a362afaf15ed57a16025dc0e296b6d65882f2891275ea3e23ab42d438c79
libjpeg-turbo-debugsource-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 16a46f68cf92ca017c75a0256ad031b68b70059b618139fa2dd5e3c27cc04a85
libjpeg-turbo-devel-1.5.3-14.el8_10.ppc64le.rpm SHA-256: a1ea1c3327c3fe97cbdc98434f494fa2a83f7034247cd6ef3bbe734e19aba4eb
libjpeg-turbo-utils-1.5.3-14.el8_10.ppc64le.rpm SHA-256: b51ba42ba6575554a7ecf625874666832295bf04e07638a644c8c17993bbcc00
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 356f9b2ee1888ba6d63315febe813a8b382f56b83ecbecd7b436bd9eee83d9df
turbojpeg-1.5.3-14.el8_10.ppc64le.rpm SHA-256: c853fe575d66c7c97334f4f1fc349531026473dc406196a1442ae995609c3118
turbojpeg-debuginfo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 89800652fb1f73a65e65f68ca6acf76dbe52be8c76fd7ba1f7628e5f7c1a8c33

Red Hat Enterprise Linux for ARM 64 8

SRPM
libjpeg-turbo-1.5.3-14.el8_10.src.rpm SHA-256: 62e2a5b8c3360a94be89701210163a6e6cf43779bf5de627e76af5682b410c9c
aarch64
libjpeg-turbo-1.5.3-14.el8_10.aarch64.rpm SHA-256: 947aa1cf4323293b201baf5eb1907d5e55676d1b4238df24dfbce0d500c9f632
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.aarch64.rpm SHA-256: 8e150b9da65c8400906bd951787676043132fec1198d4298822bc60966ff4d3d
libjpeg-turbo-debugsource-1.5.3-14.el8_10.aarch64.rpm SHA-256: 466f04d9cc2793219d63a6162ba64b8fd7365383f92af87017959edfcd0d7fb8
libjpeg-turbo-devel-1.5.3-14.el8_10.aarch64.rpm SHA-256: 061e4ea0bf960ec12d97350d5bbdd9fda35feb77d271a399de317c419f913ecf
libjpeg-turbo-utils-1.5.3-14.el8_10.aarch64.rpm SHA-256: 557b4c4b8d0786dd88436536ec1d3517bee75d9663590aaf35509dd2213e7c14
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.aarch64.rpm SHA-256: ac45ad02e5e43f0c6a1d552eeb6fad8598ddc3a0a2f7a0e5334ed96474bf6612
turbojpeg-1.5.3-14.el8_10.aarch64.rpm SHA-256: 8ae448247d3ba1db01317ca85f17cd49697a08a4c283dcf913f7e44af6768710
turbojpeg-debuginfo-1.5.3-14.el8_10.aarch64.rpm SHA-256: 876c6ce4e15748ac0a803173d5ff5a77c860f2e7ce0e94c8a98c48f7166bf9a0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.i686.rpm SHA-256: ba46e4fc5a526a7b516ff7f6a34b9bc17e192307b28ecb6ee21c43b41c6efe86
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.x86_64.rpm SHA-256: d6feecd9ee1c41e93a17acddc5b5a061e094eb0ec239c77b765d2f8c588ae970
libjpeg-turbo-debugsource-1.5.3-14.el8_10.i686.rpm SHA-256: 08de99d8435f35c8faaf08c19551af45f84c2e154b045b5f8dcabffcb2f05cd6
libjpeg-turbo-debugsource-1.5.3-14.el8_10.x86_64.rpm SHA-256: f40f003ff4aa12ac73f14ac6950f7b370ecd529db6bae0af6af6e6f791895aa9
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.i686.rpm SHA-256: ec01cb3433ec62d0833ed3b803b0403191541ed64dfe5b608515c12495407f34
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.x86_64.rpm SHA-256: 1a9566116519a86a559d98d2a74195a921cc748e0e30b5a2c86d08cf9910fba3
turbojpeg-debuginfo-1.5.3-14.el8_10.i686.rpm SHA-256: b2b32fd2b298dc5bd68c75b7765d5303e122ce77affe30fca8e691877031fd56
turbojpeg-debuginfo-1.5.3-14.el8_10.x86_64.rpm SHA-256: 3e7b2c77fe72265dfb0fcb4a69ca347acb663e680dff64f7b17df1ccc9b75d05
turbojpeg-devel-1.5.3-14.el8_10.i686.rpm SHA-256: 8c3452952c41c81010060346bb1b3e07a2393c0e9594d8673664465e1634c8ab
turbojpeg-devel-1.5.3-14.el8_10.x86_64.rpm SHA-256: 377b5f0840a922d2a07d18065ed3b59e26ffdba0ceadd09fae8f2908a3676fd5

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 11c0a362afaf15ed57a16025dc0e296b6d65882f2891275ea3e23ab42d438c79
libjpeg-turbo-debugsource-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 16a46f68cf92ca017c75a0256ad031b68b70059b618139fa2dd5e3c27cc04a85
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 356f9b2ee1888ba6d63315febe813a8b382f56b83ecbecd7b436bd9eee83d9df
turbojpeg-debuginfo-1.5.3-14.el8_10.ppc64le.rpm SHA-256: 89800652fb1f73a65e65f68ca6acf76dbe52be8c76fd7ba1f7628e5f7c1a8c33
turbojpeg-devel-1.5.3-14.el8_10.ppc64le.rpm SHA-256: ce899a582f10ab809e9b9c4fe9b385832d7bc549c7d8eacd13366c1cbd0cb685

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.aarch64.rpm SHA-256: 8e150b9da65c8400906bd951787676043132fec1198d4298822bc60966ff4d3d
libjpeg-turbo-debugsource-1.5.3-14.el8_10.aarch64.rpm SHA-256: 466f04d9cc2793219d63a6162ba64b8fd7365383f92af87017959edfcd0d7fb8
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.aarch64.rpm SHA-256: ac45ad02e5e43f0c6a1d552eeb6fad8598ddc3a0a2f7a0e5334ed96474bf6612
turbojpeg-debuginfo-1.5.3-14.el8_10.aarch64.rpm SHA-256: 876c6ce4e15748ac0a803173d5ff5a77c860f2e7ce0e94c8a98c48f7166bf9a0
turbojpeg-devel-1.5.3-14.el8_10.aarch64.rpm SHA-256: 19d3f5c3a318e79c302d6cd6da7f06ab87612ee93118767eddaf03715cfbf50d

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libjpeg-turbo-debuginfo-1.5.3-14.el8_10.s390x.rpm SHA-256: 4137a080d9a686fd3218e9795c8f895953b6bfe1bbc18eb15d97f7d44b8fdd7e
libjpeg-turbo-debugsource-1.5.3-14.el8_10.s390x.rpm SHA-256: 9f47170f0bfea66e2ccad561953fe6f87894cb5f6863a6329aa5ae406e9a4bc7
libjpeg-turbo-utils-debuginfo-1.5.3-14.el8_10.s390x.rpm SHA-256: 00b34dafd9d54eaa2e2d6821a0509fc09c3e4c347c8f900c8920de97164aec80
turbojpeg-debuginfo-1.5.3-14.el8_10.s390x.rpm SHA-256: 701fada55c7c5fe114bf604f0dcfd1870fab19bec0734b626184e26c519fc6b0
turbojpeg-devel-1.5.3-14.el8_10.s390x.rpm SHA-256: 30b6c25879bef41ef6b4bf86d0b810a09e53123d97507085828a6acc4afb780c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility