Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11212

Published: 16 May 2018

An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

Notes

AuthorNote
jdstrand
libjpeg-turbo is a fork of libjpeg8

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libjpeg-turbo
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1.5.2-0ubuntu5)
bionic Not vulnerable
(1.5.2-0ubuntu5)
cosmic Not vulnerable
(1.5.2-0ubuntu5)
disco Not vulnerable
(1.5.2-0ubuntu5)
eoan Not vulnerable
(1.5.2-0ubuntu5)
focal Not vulnerable
(1.5.2-0ubuntu5)
groovy Not vulnerable
(1.5.2-0ubuntu5)
hirsute Not vulnerable
(1.5.2-0ubuntu5)
impish Not vulnerable
(1.5.2-0ubuntu5)
jammy Not vulnerable
(1.5.2-0ubuntu5)
kinetic Not vulnerable
(1.5.2-0ubuntu5)
lunar Not vulnerable
(1.5.2-0ubuntu5)
mantic Not vulnerable
(1.5.2-0ubuntu5)
trusty
Released (1.3.0-0ubuntu2.1)
upstream Needs triage

xenial Not vulnerable
(1.4.2-0ubuntu3)
Patches:
upstream: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/82923eb93a2eacf4a593e00e3e672bbb86a8a3a0
libjpeg6b
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty
Released (6b1-4ubuntu1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (1:6b2-2ubuntu0.1~esm1)
Available with Ubuntu Pro
libjpeg9
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(1:9c-2)
eoan Not vulnerable
(1:9c-2)
focal Not vulnerable
(1:9c-2)
groovy Not vulnerable
(1:9c-2)
hirsute Not vulnerable
(1:9c-2)
impish Not vulnerable
(1:9c-2)
jammy Not vulnerable
(1:9c-2)
kinetic Not vulnerable
(1:9c-2)
lunar Not vulnerable
(1:9c-2)
mantic Not vulnerable
(1:9c-2)
trusty Does not exist

upstream
Released (9d)
xenial
Released (1:9b-1ubuntu1+esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H