Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-17541

Published: 1 June 2021

Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.

Notes

AuthorNote
mdeslaur
probably not exploitable, if it is, it's a DoS only
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392#issuecomment-562332507

Priority

Low

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
libjpeg-turbo
Launchpad, Ubuntu, Debian
bionic
Released (1.5.2-0ubuntu5.18.04.6)
focal
Released (2.0.3-0ubuntu1.20.04.3)
groovy Ignored
(end of life)
hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

trusty
Released (1.3.0-0ubuntu2.1+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1:2.0.5-1)
xenial
Released (1.4.2-0ubuntu3.4+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/c76f4a08263b0cea40d2967560ac7c21f6959079

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H