Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-9614

Published: 27 July 2017

** DISPUTED ** The fill_input_buffer function in jdatasrc.c in libjpeg-turbo 1.5.1 allows remote attackers to cause a denial of service (invalid memory access and application crash) or possibly have unspecified other impact via a crafted jpg file. NOTE: Maintainer asserts the issue is due to a bug in downstream code caused by misuse of the libjpeg API.

Notes

AuthorNote
mdeslaur
this isn't actually a security issue in libjpeg-turbo, it is a
bad usage of the API. See upstream bug.

Priority

Low

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libjpeg-turbo
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

trusty Not vulnerable

upstream Needed

xenial Not vulnerable

zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H