GLSA-201209-13 : libjpeg-turbo: User-assisted execution of arbitrary code

medium Nessus Plugin ID 62342

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201209-13 (libjpeg-turbo: User-assisted execution of arbitrary code)

A vulnerability in the get_sos() function in jdmarker.c could cause a heap-based buffer overflow.
Impact :

A remote attacker could entice a user to open a specially crafted JPEG file in an application linked against libjpeg-turbo, possibly resulting in the remote execution of arbitrary code with the permissions of the user running the application, or Denial of Service.
Workaround :

There is no known workaround at this time.

Solution

All libjpeg-turbo users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/libjpeg-turbo-1.2.1' Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

See Also

https://security.gentoo.org/glsa/201209-13

Plugin Details

Severity: Medium

ID: 62342

File Name: gentoo_GLSA-201209-13.nasl

Version: 1.9

Type: local

Published: 9/27/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libjpeg-turbo, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/26/2012

Reference Information

CVE: CVE-2012-2806

BID: 54480

GLSA: 201209-13