Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201209-13 ] libjpeg-turbo: User-assisted execution of arbitrary code
Date: Wed, 26 Sep 2012 11:38:06
Message-Id: 5062E773.1070607@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201209-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libjpeg-turbo: User-assisted execution of arbitrary code
9 Date: September 26, 2012
10 Bugs: #426938
11 ID: 201209-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in libjpeg-turbo could result in execution of arbitrary
19 code or Denial of Service.
20
21 Background
22 ==========
23
24 libjpeg-turbo accelerates JPEG compression and decompression.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/libjpeg-turbo
33 < 1.2.1 >= 1.2.1
34
35 Description
36 ===========
37
38 A vulnerability in the get_sos() function in jdmarker.c could cause a
39 heap-based buffer overflow.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted JPEG
45 file in an application linked against libjpeg-turbo, possibly resulting
46 in the remote execution of arbitrary code with the permissions of the
47 user running the application, or Denial of Service.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All libjpeg-turbo users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=media-libs/libjpeg-turbo-1.2.1"
61
62 Packages which depend on this library may need to be recompiled. Tools
63 such as revdep-rebuild may assist in identifying some of these
64 packages.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2012-2806
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2806
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201209-13.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2012 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature