Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5553-1: libjpeg-turbo vulnerabilities

8 August 2022

Several security issues were fixed in libjpeg-turbo.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that libjpeg-turbo was not properly handling EOF characters,
which could lead to excessive memory consumption through the execution of a
large loop. An attacker could possibly use this issue to cause a denial of
service. (CVE-2018-11813)

It was discovered that libjpeg-turbo was not properly performing bounds
check operations, which could lead to a heap-based buffer overread. If a user
or automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 ESM. (CVE-2018-14498)

It was discovered that libjpeg-turbo was not properly limiting the amount of
main memory being consumed by the system during decompression or multi-pass
compression operations, which could lead to excessive memory consumption. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2020-14152)

It was discovered that libjpeg-turbo was not properly setting variable sizes
when performing certain kinds of encoding operations, which could lead to a
stack-based buffer overflow. If a user or automated system were tricked into
opening a specially crafted file, an attacker could possibly use this issue to
cause a denial of service. (CVE-2020-17541)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5631-1: libturbojpeg, libjpeg-turbo-progs, libjpeg-turbo-test, libjpeg-turbo8, libturbojpeg0-dev, libjpeg-turbo, libjpeg-turbo8-dev
  • USN-5336-1: libjpeg9, libjpeg9-dev, libjpeg-progs
  • USN-5497-1: libjpeg62-dev, libjpeg6b, libjpeg62
  • USN-5497-2: libjpeg62-dev, libjpeg6b, libjpeg62
  • USN-4190-1: libturbojpeg, libjpeg-turbo-progs, libjpeg-turbo-test, libjpeg-turbo8, libturbojpeg0-dev, libjpeg-turbo, libjpeg-turbo8-dev