-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3902
                 USN-5553-1: libjpeg-turbo vulnerabilities
                               9 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libjpeg-turbo
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17541 CVE-2020-14152 CVE-2018-14498
                   CVE-2018-11813  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5553-1

Comment: CVSS (Max):  8.8 CVE-2020-17541 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5553-1: libjpeg-turbo vulnerabilities
8 August 2022

Several security issues were fixed in libjpeg-turbo.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o libjpeg-turbo - library for handling JPEG files

Details

It was discovered that libjpeg-turbo was not properly handling EOF characters,
which could lead to excessive memory consumption through the execution of a
large loop. An attacker could possibly use this issue to cause a denial of
service. ( CVE-2018-11813 )

It was discovered that libjpeg-turbo was not properly performing bounds
check operations, which could lead to a heap-based buffer overread. If a user
or automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 ESM. ( CVE-2018-14498 )

It was discovered that libjpeg-turbo was not properly limiting the amount of
main memory being consumed by the system during decompression or multi-pass
compression operations, which could lead to excessive memory consumption. An
attacker could possibly use this issue to cause a denial of service.
( CVE-2020-14152 )

It was discovered that libjpeg-turbo was not properly setting variable sizes
when performing certain kinds of encoding operations, which could lead to a
stack-based buffer overflow. If a user or automated system were tricked into
opening a specially crafted file, an attacker could possibly use this issue to
cause a denial of service. ( CVE-2020-17541 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libjpeg-turbo8 - 1.4.2-0ubuntu3.4+esm1
    Available with UA Infra or UA Desktop
  o libjpeg-turbo-progs - 1.4.2-0ubuntu3.4+esm1
    Available with UA Infra or UA Desktop
  o libturbojpeg - 1.4.2-0ubuntu3.4+esm1
    Available with UA Infra or UA Desktop
  o libjpeg-turbo-test - 1.4.2-0ubuntu3.4+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o libjpeg-turbo8 - 1.3.0-0ubuntu2.1+esm2
    Available with UA Infra or UA Desktop
  o libjpeg-turbo-progs - 1.3.0-0ubuntu2.1+esm2
    Available with UA Infra or UA Desktop
  o libturbojpeg - 1.3.0-0ubuntu2.1+esm2
    Available with UA Infra or UA Desktop
  o libjpeg-turbo-test - 1.3.0-0ubuntu2.1+esm2
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-17541
  o CVE-2020-14152
  o CVE-2018-14498
  o CVE-2018-11813

Related notices

  o USN-5497-1 : libjpeg62-dev, libjpeg6b, libjpeg62
  o USN-4190-1 : libjpeg-turbo, libjpeg-turbo8, libturbojpeg0-dev,
    libjpeg-turbo8-dev, libjpeg-turbo-test, libturbojpeg, libjpeg-turbo-progs

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=mbic
-----END PGP SIGNATURE-----