Executive Summary

Summary
Title libjpeg-turbo vulnerabilities
Informations
Name USN-3706-2 First vendor Publication 2018-07-10
Vendor Ubuntu Last vendor Modification 2018-07-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

libjpeg-turbo could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libjpeg-turbo: library for handling JPEG files

Details:

USN-3706-1 fixed a vulnerability in libjpeg-turbo. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that libjpeg-turbo incorrectly handled certain テつ malformed JPEG images. If a user or automated system were tricked into テつ opening a specially crafted JPEG image, a remote attacker could cause テつ libjpeg-turbo to crash, resulting in a denial of service, or possibly テつ execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libjpeg-turbo8テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.1.90+svn733-0ubuntu4.5

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3706-2 テつ https://usn.ubuntu.com/usn/usn-3706-1 テつ CVE-2014-9092, CVE-2016-3616, CVE-2018-11212, CVE-2018-11213, テつ CVE-2018-11214, CVE-2018-1152

Original Source

Url : http://www.ubuntu.com/usn/USN-3706-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-369 Divide By Zero
25 % CWE-476 NULL Pointer Dereference
25 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 3
Application 1
Application 2
Application 3
Application 1
Application 1
Os 8
Os 1
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-930dd33e43.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-540.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0029-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-152.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2580.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2615.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-014.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17543.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17561.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-774.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-07-10 17:18:52
  • First insertion