Bugzilla – Bug 771791
VUL-0: libjpeg-turbo: heap overflow
Last modified: 2015-02-19 00:50:51 UTC
Via OSS-sec: Date: Tue, 17 Jul 2012 From: Huzaifa Sidhpurwala To: oss-security Hi all, We were made aware of a flaw in libjpeg-turbo by Chris Evans of Google security team. Details as follows: A Heap-based buffer overflow was found in the way libjpeg-turbo decompressed certain corrupt JPEG images in which the component count was erroneously set to a large value. An attacker could create a specially-crafted JPEG image that, when opened, could cause an application using libpng to crash or, possibly, execute arbitrary code with the privileges of the user running the application. References: https://bugzilla.redhat.com/show_bug.cgi?id=826849 http://libjpeg-turbo.svn.sourceforge.net/viewvc/libjpeg-turbo?view=revision&revision=830 This issue has been assigned CVE-2012-2806. Upstream release of libjpeg-turbo-1.2.1 resolves this issue.
bugbot adjusting priority
This is an autogenerated message for OBS integration: This bug (771791) was mentioned in https://build.opensuse.org/request/show/128748 Factory / libjpeg-turbo
openSUSE(libjpeg-turbo): mr#128813 sles(jpeg): 11: sr#20770 10sp3: sr#20769 9sp3: sr#20768
The SWAMPID for this issue is 48416. This issue was rated as moderate. Please submit fixed packages until 2012-08-07. When done, please reassign the bug to security-team@suse.de. Patchinfo will be handled by security team.
fixed submission: openSUSE(libjpeg-turbo): mr#128859
openSUSE-SU-2012:0932-1: An update that fixes one vulnerability is now available. Category: security (moderate) Bug References: 771791 CVE References: CVE-2012-2806 Sources used: openSUSE 12.1 (src): libjpeg-turbo-1.1.1-10.4.1 openSUSE 11.4 (src): libjpeg-turbo-1.0.1-6.1
Update released for: jpeg, jpeg-debuginfo, jpeg-debugsource, libjpeg, libjpeg-32bit, libjpeg-devel, libjpeg-devel-32bit, libjpeg-x86 Products: SLE-DEBUGINFO 11-SP1 (i386, ia64, ppc64, s390x, x86_64) SLE-DESKTOP 11-SP1 (i386, x86_64) SLE-DESKTOP 11-SP1-FOR-SP2 (i386, x86_64) SLE-SDK 11-SP1 (i386, ia64, ppc64, s390x, x86_64) SLE-SDK 11-SP1-FOR-SP2 (i386, ia64, ppc64, s390x, x86_64) SLE-SERVER 11-SP1 (i386, ia64, ppc64, s390x, x86_64) SLE-SERVER 11-SP1-FOR-SP2 (i386, ia64, ppc64, s390x, x86_64) SLE-SERVER 11-SP1-TERADATA (x86_64) SLES4VMWARE 11-SP1 (i386, x86_64)
Update released for: jpeg, jpeg-debuginfo, libjpeg, libjpeg-32bit, libjpeg-64bit, libjpeg-devel, libjpeg-devel-32bit, libjpeg-devel-64bit, libjpeg-x86 Products: SLE-DESKTOP 10-SP4 (i386, x86_64) SLE-SERVER 10-SP4 (i386, ia64, ppc, s390x, x86_64)
all done
This is an autogenerated message for OBS integration: This bug (771791) was mentioned in https://build.opensuse.org/request/show/175936 Factory / libjpeg-turbo https://build.opensuse.org/request/show/175940 Factory / libjpeg-turbo https://build.opensuse.org/request/show/175941 Factory / libjpeg-turbo https://build.opensuse.org/request/show/175943 Factory / libjpeg-turbo
This is an autogenerated message for OBS integration: This bug (771791) was mentioned in https://build.opensuse.org/request/show/175952 Factory / libjpeg-turbo
openSUSE-SU-2014:1637-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 771791,807183,906761 CVE References: CVE-2014-9092 Sources used: openSUSE 13.2 (src): libjpeg-turbo-1.3.1-30.5.1, libjpeg62-turbo-1.3.1-30.5.1 openSUSE 13.1 (src): libjpeg-turbo-1.2.1-24.4.1, libjpeg62-turbo-1.2.1-24.4.1 openSUSE 12.3 (src): libjpeg-turbo-1.2.1-19.20.1, libjpeg62-turbo-1.2.1-19.20.1