- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libjpeg-turbo: User-assisted execution of arbitrary code
     Date: September 26, 2012
     Bugs: #426938
       ID: 201209-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in libjpeg-turbo could result in execution of arbitrary
code or Denial of Service.

Background
=========
libjpeg-turbo accelerates JPEG compression and decompression.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/libjpeg-turbo
                                  < 1.2.1                    >= 1.2.1

Description
==========
A vulnerability in the get_sos() function in jdmarker.c could cause a
heap-based buffer overflow.

Impact
=====
A remote attacker could entice a user to open a specially crafted JPEG
file in an application linked against libjpeg-turbo, possibly resulting
in the remote execution of arbitrary code with the permissions of the
user running the application, or Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libjpeg-turbo users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-1.2.1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
=========
[ 1 ] CVE-2012-2806
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2806

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-13: libjpeg-turbo: User-assisted execution of arbitrary code

A vulnerability in libjpeg-turbo could result in execution of arbitrary code or Denial of Service.

Summary

A vulnerability in the get_sos() function in jdmarker.c could cause a heap-based buffer overflow.

Resolution

All libjpeg-turbo users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-1.2.1"
Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2012-2806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2806

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-13

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libjpeg-turbo: User-assisted execution of arbitrary code
Date: September 26, 2012
Bugs: #426938
ID: 201209-13

Synopsis

A vulnerability in libjpeg-turbo could result in execution of arbitrary code or Denial of Service.

Background

libjpeg-turbo accelerates JPEG compression and decompression.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libjpeg-turbo < 1.2.1 >= 1.2.1

Impact

===== A remote attacker could entice a user to open a specially crafted JPEG file in an application linked against libjpeg-turbo, possibly resulting in the remote execution of arbitrary code with the permissions of the user running the application, or Denial of Service.

Workaround

There is no known workaround at this time.

Related News