Denial of service in libjpeg-turbo



Published: 2023-07-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-2804
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libjpeg-turbo
Client/Desktop applications / Multimedia software

Vendor The libjpeg-turbo Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU77917

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2804

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in "h2v2_merged_upsample_internal()" function of jdmrgext.c file. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

libjpeg-turbo: 0.0.90 - 2.1.91

External links

http://github.com/libjpeg-turbo/libjpeg-turbo/issues/675
http://bugzilla.redhat.com/show_bug.cgi?id=2208447
http://github.com/libjpeg-turbo/libjpeg-turbo/issues/668#issuecomment-1492586118
http://access.redhat.com/security/cve/CVE-2023-2804
http://github.com/libjpeg-turbo/libjpeg-turbo/commit/9f756bc67a84d4566bf74a0c2432aa55da404021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###