Multiple vulnerabilities in libjpeg-turbo



Published: 2018-06-18 | Updated: 2020-01-13
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-1152
CVE-2018-14498
CWE-ID CWE-369
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libjpeg-turbo
Client/Desktop applications / Multimedia software

Vendor The libjpeg-turbo Project

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU24210

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1152

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to divide by zero error when processing a crafted BMP image. A remote attacker can pass specially crafted file to the application and crash it.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libjpeg-turbo: 1.5.90

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.securityfocus.com/bid/104543
http://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6
http://lists.debian.org/debian-lts-announce/2019/01/msg00015.html
http://usn.ubuntu.com/3706-1/
http://usn.ubuntu.com/3706-2/
http://www.tenable.com/security/research/tra-2018-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU24203

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14498

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when processing a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries within the get_8bit_row in rdbmp.c. A remote attacker can create a specially crafted file, pass it to the application, trigger out-of-bounds read error and crash the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libjpeg-turbo: 1.5.90

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55
http://github.com/libjpeg-turbo/libjpeg-turbo/issues/258
http://github.com/mozilla/mozjpeg/issues/299
http://lists.debian.org/debian-lts-announce/2019/03/msg00021.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###