SUSE update for libjpeg-turbo



Published: 2021-06-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-17541
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

libjpeg8-debuginfo-32bit
Operating systems & Components / Operating system package or component

libjpeg8-32bit
Operating systems & Components / Operating system package or component

libjpeg62-debuginfo-32bit
Operating systems & Components / Operating system package or component

libjpeg62-32bit
Operating systems & Components / Operating system package or component

libturbojpeg0-debuginfo
Operating systems & Components / Operating system package or component

libturbojpeg0
Operating systems & Components / Operating system package or component

libjpeg8-debuginfo
Operating systems & Components / Operating system package or component

libjpeg8
Operating systems & Components / Operating system package or component

libjpeg62-turbo-debugsource
Operating systems & Components / Operating system package or component

libjpeg62-turbo
Operating systems & Components / Operating system package or component

libjpeg62-debuginfo
Operating systems & Components / Operating system package or component

libjpeg62
Operating systems & Components / Operating system package or component

libjpeg-turbo-debugsource
Operating systems & Components / Operating system package or component

libjpeg-turbo-debuginfo
Operating systems & Components / Operating system package or component

libjpeg-turbo
Operating systems & Components / Operating system package or component

libjpeg8-devel
Operating systems & Components / Operating system package or component

libjpeg62-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU54089

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17541

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the in the "transform" component in Libjpeg-turb. A remote attacker can create a specially crafted JPEG image, pass it to the affected aplication, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libjpeg-turbo to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server: 12-SP5

libjpeg8-debuginfo-32bit: before 8.1.2-31.25.1

libjpeg8-32bit: before 8.1.2-31.25.1

libjpeg62-debuginfo-32bit: before 62.2.0-31.25.1

libjpeg62-32bit: before 62.2.0-31.25.1

libturbojpeg0-debuginfo: before 8.1.2-31.25.1

libturbojpeg0: before 8.1.2-31.25.1

libjpeg8-debuginfo: before 8.1.2-31.25.1

libjpeg8: before 8.1.2-31.25.1

libjpeg62-turbo-debugsource: before 1.5.3-31.25.1

libjpeg62-turbo: before 1.5.3-31.25.1

libjpeg62-debuginfo: before 62.2.0-31.25.1

libjpeg62: before 62.2.0-31.25.1

libjpeg-turbo-debugsource: before 1.5.3-31.25.1

libjpeg-turbo-debuginfo: before 1.5.3-31.25.1

libjpeg-turbo: before 1.5.3-31.25.1

libjpeg8-devel: before 8.1.2-31.25.1

libjpeg62-devel: before 62.2.0-31.25.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20211957-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###