Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-11813

Published: 6 June 2018

libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libjpeg-turbo
Launchpad, Ubuntu, Debian
bionic
Released (1.5.2-0ubuntu5.18.04.6)
eoan Not vulnerable
(2.0.1-0ubuntu2)
focal Not vulnerable
(2.0.3-0ubuntu1)
groovy Not vulnerable
(2.0.3-0ubuntu1)
hirsute Not vulnerable
(2.0.3-0ubuntu2)
impish Not vulnerable
(2.0.6-0ubuntu2)
jammy Not vulnerable
(2.1.2-0ubuntu1)
kinetic Not vulnerable
(2.1.2-0ubuntu1)
lunar Not vulnerable
(2.1.2-0ubuntu1)
mantic Not vulnerable
(2.1.2-0ubuntu1)
trusty
Released (1.3.0-0ubuntu2.1+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.0.0, 1:2.0.5-1)
xenial
Released (1.4.2-0ubuntu3.4+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/909a8cfc7bca9b2e6707425bdb74da997e8fa499
libjpeg6b
Launchpad, Ubuntu, Debian
bionic Needed

eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

kinetic Ignored
(end of life, was needed)
lunar Ignored
(end of life, was needed)
mantic Needed

trusty
Released (6b1-4ubuntu1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needed

xenial
Released (1:6b2-2ubuntu0.1~esm1)
Available with Ubuntu Pro
libjpeg9
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(1:9d-1)
groovy Not vulnerable
(1:9d-1)
hirsute Not vulnerable
(1:9d-1)
impish Not vulnerable
(1:9d-1)
jammy Not vulnerable
(1:9d-1)
kinetic Not vulnerable
(1:9d-1)
lunar Not vulnerable
(1:9d-1)
mantic Not vulnerable
(1:9d-1)
trusty Does not exist

upstream
Released (9d)
xenial
Released (1:9b-1ubuntu1+esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H