Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

31 – 40 of 44 results


CVE-2018-1152

Low priority
Fixed

libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.

1 affected packages

libjpeg-turbo

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Fixed Fixed
Show less packages

CVE-2018-11813

Low priority

Some fixes available 6 of 22

libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.

3 affected packages

libjpeg-turbo, libjpeg6b, libjpeg9

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected Not affected Fixed Fixed
libjpeg6b Vulnerable Vulnerable Vulnerable Vulnerable Fixed
libjpeg9 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2018-11214

Low priority

Some fixes available 4 of 21

An issue was discovered in libjpeg 9a. The get_text_rgb_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.

3 affected packages

libjpeg-turbo, libjpeg6b, libjpeg9

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected Not affected Not affected Not affected
libjpeg6b Vulnerable Vulnerable Vulnerable Vulnerable Fixed
libjpeg9 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2018-11213

Low priority

Some fixes available 4 of 21

An issue was discovered in libjpeg 9a. The get_text_gray_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.

3 affected packages

libjpeg-turbo, libjpeg6b, libjpeg9

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected Not affected Not affected Not affected
libjpeg6b Vulnerable Vulnerable Vulnerable Vulnerable Fixed
libjpeg9 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2018-11212

Low priority

Some fixes available 4 of 21

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

3 affected packages

libjpeg-turbo, libjpeg6b, libjpeg9

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected Not affected Not affected Not affected
libjpeg6b Vulnerable Vulnerable Vulnerable Vulnerable Fixed
libjpeg9 Not affected Not affected Not affected Vulnerable Fixed
Show less packages

CVE-2018-10126

Low priority
Needs evaluation

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.

4 affected packages

libjpeg-turbo, libjpeg6b, libjpeg9, tiff

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
libjpeg6b Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
libjpeg9 Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
tiff Not affected Not affected Not affected Not affected Not affected
Show less packages

CVE-2017-15232

Low priority

Some fixes available 2 of 3

libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.

1 affected packages

libjpeg-turbo

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Fixed Not affected
Show less packages

CVE-2014-9092

Low priority

Some fixes available 1 of 5

libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.

1 affected packages

libjpeg-turbo

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected
Show less packages

CVE-2017-9614

Low priority
Ignored

** DISPUTED ** The fill_input_buffer function in jdatasrc.c in libjpeg-turbo 1.5.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a...

1 affected packages

libjpeg-turbo

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected
Show less packages

CVE-2016-3616

Low priority

Some fixes available 3 of 8

The cjpeg utility in libjpeg allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or execute arbitrary code via a crafted file.

3 affected packages

libjpeg-turbo, libjpeg6b, libjpeg9

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libjpeg-turbo Not affected Not affected Not affected Not affected
libjpeg6b Not affected Not affected Not affected Not affected
libjpeg9 Not affected Not affected Fixed Fixed
Show less packages