Ubuntu update for libjpeg-turbo



Published: 2022-09-22
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-11813
CVE-2020-17541
CVE-2020-35538
CVE-2021-46822
CWE-ID CWE-835
CWE-121
CWE-476
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libjpeg-turbo8 (Ubuntu package)
Operating systems & Components / Operating system package or component

libturbojpeg (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU24199

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11813

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in read_pixel() function in rdtarga.c when processing EOF (end-of-line) characters. A remote attacker can use a specially crafted image to consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package libjpeg-turbo to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

libjpeg-turbo8 (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

libturbojpeg (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

External links

http://ubuntu.com/security/notices/USN-5631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU54089

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-17541

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the in the "transform" component in Libjpeg-turb. A remote attacker can create a specially crafted JPEG image, pass it to the affected aplication, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package libjpeg-turbo to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

libjpeg-turbo8 (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

libturbojpeg (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

External links

http://ubuntu.com/security/notices/USN-5631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU67589

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35538

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the jcopy_sample_rows() function. A remote attacker can pass specially crafted input to the affected application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package libjpeg-turbo to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

libjpeg-turbo8 (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

libturbojpeg (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

External links

http://ubuntu.com/security/notices/USN-5631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU67590

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46822

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing images within the  get_word_rgb_row() function in rdppm.c. A remote attacker can pass a specially crafted file to the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package libjpeg-turbo to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

libjpeg-turbo8 (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

libturbojpeg (Ubuntu package): before 2.0.3-0ubuntu1.20.04.3

External links

http://ubuntu.com/security/notices/USN-5631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###