Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-32325

Published: 1 July 2022

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c.

Notes

AuthorNote
mdeslaur
comment in jpegoptim bug seems to indicate it may be a problem
in libjpeg-turbo. No fix available as of 2022-08-26, marking as
deferred
fabiantoepfer
bug is reproducible in jpegoptim 1.4.7 and as per comment
was fixed by change 3401f25.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
jpegoptim
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
lunar Ignored
(end of life, was needed)
trusty Not vulnerable
(code not present)
upstream
Released (1.5.1)
xenial Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
kinetic Ignored
(end of life, was needed)
mantic Needed

Patches:
upstream: https://github.com/tjko/jpegoptim/commit/3401f250ace692a5b23eac1617dc429eb3566f9f

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H