-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4703
                 USN-5631-1: libjpeg-turbo vulnerabilities
                             23 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libjpeg-turbo
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-46822 CVE-2020-35538 CVE-2020-17541
                   CVE-2018-11813  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5631-1

Comment: CVSS (Max):  8.8 CVE-2020-17541 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5631-1: libjpeg-turbo vulnerabilities
22 September 2022

Several security issues were fixed in libjpeg-turbo.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o libjpeg-turbo - library for handling JPEG files

Details

It was discovered that libjpeg-turbo incorrectly handled certain EOF
characters. An attacker could possibly use this issue to cause
libjpeg-turbo to consume resource, leading to a denial of service. This
issue only affected Ubuntu 18.04 LTS. ( CVE-2018-11813 )

It was discovered that libjpeg-turbo incorrectly handled certain malformed
jpeg files. An attacker could possibly use this issue to cause
libjpeg-turbo to crash, resulting in a denial of service. ( CVE-2020-17541 ,
CVE-2020-35538 )

It was discovered that libjpeg-turbo incorrectly handled certain malformed
PPM files. An attacker could use this issue to cause libjpeg-turbo to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 20.04 LTS. ( CVE-2021-46822 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libturbojpeg - 2.0.3-0ubuntu1.20.04.3
  o libjpeg-turbo8 - 2.0.3-0ubuntu1.20.04.3

Ubuntu 18.04

  o libturbojpeg - 1.5.2-0ubuntu5.18.04.6
  o libjpeg-turbo8 - 1.5.2-0ubuntu5.18.04.6

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-35538
  o CVE-2021-46822
  o CVE-2020-17541
  o CVE-2018-11813

Related notices

  o USN-5553-1 : libjpeg-turbo, libjpeg-turbo8-dev, libjpeg-turbo-progs,
    libjpeg-turbo-test, libturbojpeg, libjpeg-turbo8
  o USN-5497-1 : libjpeg62, libjpeg62-dev, libjpeg6b

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=zmpZ
-----END PGP SIGNATURE-----