Executive Summary

Summary
Title libjpeg-turbo: User-assisted execution of arbitrary code
Informations
Name GLSA-201612-55 First vendor Publication 2016-12-31
Vendor Gentoo Last vendor Modification 2016-12-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An out-of-bounds read in libjpeg-turbo might allow remote attackers to execute arbitrary code.

Background

libjpeg-turbo is a JPEG image codec that uses SIMD instructions (MMX, SSE2, NEON, AltiVec) to accelerate baseline JPEG compression and decompression.

Description

The accelerated Huffman decoder was previously invoked if there were
128 bytes in the input buffer. However, it is possible to construct a JPEG image with Huffman blocks > 430 bytes in length. This release simply increases the minimum buffer size for the accelerated Huffman decoder to 512 bytes, which should accommodate any possible input.

Impact

A remote attacker could coerce the victim to run a specially crafted image file resulting in the execution of arbitrary code.

Workaround

There is no known workaround at this time.

Resolution

All libjpeg-turbo users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-1.5.0"

References

[ 1 ] LJT-01-005
https://wiki.mozilla.org/images/7/77/Libjpeg-turbo-report.pdf
[ 2 ] Prevent overread when decoding malformed JPEG

https://github.com/libjpeg-turbo/libjpeg-turbo/commit/0463f7c9aad060fcd56e98d025ce16185279e2bc

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-55

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-55.xml

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-04 13:23:10
  • Multiple Updates
2016-12-31 17:23:16
  • First insertion