Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-9092

Published: 10 October 2017

libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.

Notes

AuthorNote
mdeslaur
libjpeg-turbo in Ubuntu is not based on the Debian package.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libjpeg-turbo
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1.5.1-0ubuntu1)
bionic Not vulnerable
(1.5.1-0ubuntu1)
lucid Does not exist

trusty
Released (1.3.0-0ubuntu2.1)
upstream
Released (1:1.3.1-11)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(1.4.2-0ubuntu3)
yakkety Not vulnerable
(1.5.0-0ubuntu1)
zesty Not vulnerable
(1.5.1-0ubuntu1)
precise Ignored
(end of life)
Patches:
upstream: http://sourceforge.net/p/libjpeg-turbo/code/1365/
upstream: http://sourceforge.net/p/libjpeg-turbo/code/1367/
upstream: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/402a715f82313384ef4606660c32d8678c79f197
This vulnerability is mitigated in part by the use of gcc's stack protector in Ubuntu.

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H