Ubuntu update for libjpeg-turbo



Published: 2019-11-13 | Updated: 2020-01-13
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2019-2201
CVE-2018-20330
CVE-2018-19664
CVE-2018-14498
CWE-ID CWE-190
CWE-122
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libjpeg-turbo (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU22854

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-2201

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in tjbench.c when handling JPEG images. A remote attacker can create a specially crafted JPEG image, pass it to the affected application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 19.04
libjpeg-turbo8 - 2.0.1-0ubuntu2.2
Ubuntu 18.04 LTS
libjpeg-turbo8 - 1.5.2-0ubuntu5.18.04.3
Ubuntu 16.04 LTS
libjpeg-turbo8 - 1.4.2-0ubuntu3.3

Vulnerable software versions

libjpeg-turbo (Ubuntu package): 1.4.2-0ubuntu3.1 - 1.5.2-0ubuntu5.18.04.1

External links

http://usn.ubuntu.com/4190-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU24207

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-20330

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the tjLoadImage() function in libjpeg-turbo 2.0.1. A remote attacker can trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 19.04
libjpeg-turbo8 - 2.0.1-0ubuntu2.2
Ubuntu 18.04 LTS
libjpeg-turbo8 - 1.5.2-0ubuntu5.18.04.3
Ubuntu 16.04 LTS
libjpeg-turbo8 - 1.4.2-0ubuntu3.3

Vulnerable software versions

libjpeg-turbo (Ubuntu package): 1.4.2-0ubuntu3.1 - 1.5.2-0ubuntu5.18.04.1

External links

http://usn.ubuntu.com/4190-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU24208

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19664

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read in the put_pixel_rows() function in wrbmp.c, as demonstrated by djpeg. A remote attacker can perform a denial of service attack.

Mitigation

Update the affected packages.

Ubuntu 19.04
libjpeg-turbo8 - 2.0.1-0ubuntu2.2
Ubuntu 18.04 LTS
libjpeg-turbo8 - 1.5.2-0ubuntu5.18.04.3
Ubuntu 16.04 LTS
libjpeg-turbo8 - 1.4.2-0ubuntu3.3

Vulnerable software versions

libjpeg-turbo (Ubuntu package): 1.4.2-0ubuntu3.1 - 1.5.2-0ubuntu5.18.04.1

External links

http://usn.ubuntu.com/4190-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU24203

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-14498

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when processing a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries within the get_8bit_row in rdbmp.c. A remote attacker can create a specially crafted file, pass it to the application, trigger out-of-bounds read error and crash the affected application.

Mitigation

Update the affected packages.

Ubuntu 19.04
libjpeg-turbo8 - 2.0.1-0ubuntu2.2
Ubuntu 18.04 LTS
libjpeg-turbo8 - 1.5.2-0ubuntu5.18.04.3
Ubuntu 16.04 LTS
libjpeg-turbo8 - 1.4.2-0ubuntu3.3

Vulnerable software versions

libjpeg-turbo (Ubuntu package): 1.4.2-0ubuntu3.1 - 1.5.2-0ubuntu5.18.04.1

External links

http://usn.ubuntu.com/4190-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###