[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2019-1286 --- libjpeg-turbo turbojpeg

ID: oval:org.secpod.oval:def:1601046Date: (C)2019-09-27   (M)2024-01-29
Class: PATCHFamily: unix




The cjpeg utility in libjpeg allows remote attackers to cause a denial of service or execute arbitrary code via a crafted file.libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.An out-of-bounds read vulnerability has been discovered in libjpeg-turbo when reading one row of pixels of a PPM file. An attacker could use this flaw to crash the application and cause a denial of service.An out-of-bound read vulnerability has been discovered in libjpeg-turbo when reading one row of pixels of a PGM file. An attacker could use this flaw to crash the application and cause a denial of service.get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.A divide by zero vulnerability has been discovered in libjpeg-turbo in alloc_sarray function of jmemmgr.c file. An attacker could use this vulnerability to cause a denial of service via a crafted file.

Platform:
Amazon Linux AMI
Product:
libjpeg-turbo
turbojpeg
Reference:
ALAS-2019-1286
CVE-2018-11212
CVE-2018-11213
CVE-2018-11214
CVE-2018-14498
CVE-2016-3616
CVE-2018-11813
CVE    6
CVE-2016-3616
CVE-2018-11813
CVE-2018-11214
CVE-2018-11213
...
CPE    3
cpe:/o:amazon:linux
cpe:/a:libjpeg:turbojpeg
cpe:/a:d.r.commander:libjpeg-turbo

© SecPod Technologies