GLSA-202003-23 : libjpeg-turbo: User-assisted execution of arbitrary code

high Nessus Plugin ID 134600

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-202003-23 (libjpeg-turbo: User-assisted execution of arbitrary code)

It was discovered that libjpeg-turbo incorrectly handled certain JPEG images.
Impact :

A remote attacker could entice a user to open a specially crafted JPEG file in an application linked against libjpeg-turbo, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All libjpeg-turbo users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/libjpeg-turbo-2.0.3'

See Also

https://security.gentoo.org/glsa/202003-23

Plugin Details

Severity: High

ID: 134600

File Name: gentoo_GLSA-202003-23.nasl

Version: 1.3

Type: local

Published: 3/16/2020

Updated: 3/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-2201

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libjpeg-turbo, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/15/2020

Vulnerability Publication Date: 11/13/2019

Reference Information

CVE: CVE-2019-2201

GLSA: 202003-23