Ubuntu update for libjpeg6b



Published: 2022-06-30
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2018-11212
CVE-2018-11213
CVE-2018-11214
CVE-2018-11813
CVE-2020-14152
CWE-ID CWE-369
CWE-264
CWE-20
CWE-835
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libjpeg62 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU17049

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11212

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition.

The weakness exists due to division by zero error within the libjpeg library within the libjpeg-turbo in alloc_sarray() function of jmemmgr.c file. A remote attacker can pass a specially crafted file the to affected application and cause application to crash.

Mitigation

Update the affected package libjpeg6b to the latest version.

Vulnerable software versions

Ubuntu: 14.04

libjpeg62 (Ubuntu package): before 6 b14ubuntu1+esm1

External links

http://ubuntu.com/security/notices/USN-5497-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU24196

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11213

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the get_text_gray_row() function in rdppm.c. A remote attacker can create a specially crafted image, trick the victim into opening it with software that uses the affected version of libjpeg, and perform a denial of service attack.

Mitigation

Update the affected package libjpeg6b to the latest version.

Vulnerable software versions

Ubuntu: 14.04

libjpeg62 (Ubuntu package): before 6 b14ubuntu1+esm1

External links

http://ubuntu.com/security/notices/USN-5497-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU24197

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11214

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the get_text_rgb_row() function in rdppm.c. A remote attacker can create a specially crafted image, trick the victim into opening it with software that uses the affected version of libjpeg, and perform a denial of service attack.

Mitigation

Update the affected package libjpeg6b to the latest version.

Vulnerable software versions

Ubuntu: 14.04

libjpeg62 (Ubuntu package): before 6 b14ubuntu1+esm1

External links

http://ubuntu.com/security/notices/USN-5497-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Infinite loop

EUVDB-ID: #VU24199

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11813

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in read_pixel() function in rdtarga.c when processing EOF (end-of-line) characters. A remote attacker can use a specially crafted image to consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package libjpeg6b to the latest version.

Vulnerable software versions

Ubuntu: 14.04

libjpeg62 (Ubuntu package): before 6 b14ubuntu1+esm1

External links

http://ubuntu.com/security/notices/USN-5497-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU29121

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-14152

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack or disclose sensitive information.

The vulnerability exists due to a boundary error in "jpeg_mem_available()" function in "jmemnobs.c" file in djpeg. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and gain access to sensitive information or cause a denial of service condition on the target system.


Mitigation

Update the affected package libjpeg6b to the latest version.

Vulnerable software versions

Ubuntu: 14.04

libjpeg62 (Ubuntu package): before 6 b14ubuntu1+esm1

External links

http://ubuntu.com/security/notices/USN-5497-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###