Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libjpeg-turbo: User-assisted execution of arbitrary code
Informations
Name GLSA-201209-13 First vendor Publication 2012-09-26
Vendor Gentoo Last vendor Modification 2012-09-26
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in libjpeg-turbo could result in execution of arbitrary code or Denial of Service.

Background

libjpeg-turbo accelerates JPEG compression and decompression.

Description

A vulnerability in the get_sos() function in jdmarker.c could cause a heap-based buffer overflow.

Impact

A remote attacker could entice a user to open a specially crafted JPEG file in an application linked against libjpeg-turbo, possibly resulting in the remote execution of arbitrary code with the permissions of the user running the application, or Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All libjpeg-turbo users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-1.2.1"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2012-2806 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2806

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-13.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201209-13.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-13 (libjpeg-turbo)
File : nvt/glsa_201209_13.nasl
2012-08-14 Name : Fedora Update for libjpeg-turbo FEDORA-2012-10721
File : nvt/gb_fedora_2012_10721_libjpeg-turbo_fc16.nasl
2012-08-10 Name : FreeBSD Ports: libjpeg-turbo
File : nvt/freebsd_libjpeg-turbo.nasl
2012-08-03 Name : Mandriva Update for libjpeg-turbo MDVSA-2012:121 (libjpeg-turbo)
File : nvt/gb_mandriva_MDVSA_2012_121.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-469.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-044.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_jpeg-120724.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-13.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-121.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_jpeg-8233.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10721.nasl - Type : ACT_GATHER_INFO
2012-07-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a460035ed11111e1aff7001fd056c417.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:34
  • Multiple Updates