Ubuntu 16.04 LTS / 18.04 LTS : libjpeg-turbo vulnerabilities (USN-4190-1)

high Nessus Plugin ID 131016

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that libjpeg-turbo incorrectly handled certain BMP images. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-14498)

It was discovered that libjpeg-turbo incorrectly handled certain JPEG images. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 19.04. (CVE-2018-19664)

It was discovered that libjpeg-turbo incorrectly handled certain BMP images. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 19.04. (CVE-2018-20330)

It was discovered that libjpeg-turbo incorrectly handled certain JPEG images. An attacker could possibly cause a denial of service or execute arbitrary code. (CVE-2019-2201).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4190-1

Plugin Details

Severity: High

ID: 131016

File Name: ubuntu_USN-4190-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/14/2019

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-2201

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-20330

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libjpeg-turbo8, p-cpe:/a:canonical:ubuntu_linux:libjpeg-turbo8-dev, p-cpe:/a:canonical:ubuntu_linux:libturbojpeg, p-cpe:/a:canonical:ubuntu_linux:libturbojpeg0-dev, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libjpeg-turbo-progs, p-cpe:/a:canonical:ubuntu_linux:libjpeg-turbo-test

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/13/2019

Vulnerability Publication Date: 11/29/2018

Reference Information

CVE: CVE-2018-14498, CVE-2018-19664, CVE-2018-20330, CVE-2019-2201

USN: 4190-1