Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-46822

Published: 18 June 2022

The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c.

Notes

AuthorNote
mdeslaur
per the upstream fix, no known applications attempt to load a
16-bit PPM file into a grayscale uncompressed image buffer,
which is the vulnerability described in this CVE. As such,
downgrading priority to low as this vulnerability isn't exposed.
ccdm94
As per the description in commit f35fd27ec64, this only affects
versions of libjpeg-turbo which have the tjLoadImage function
implemented. This function was introduced by commit aa7459050.
The code related to this commit is not present in bionic and
earlier, meaning that these releases are not vulnerable (this
affects libjpeg-turbo > 1.5.3).

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
libjpeg-turbo
Launchpad, Ubuntu, Debian
focal
Released (2.0.3-0ubuntu1.20.04.3)
impish Ignored
(end of life)
jammy Not vulnerable
(2.1.2-0ubuntu1)
kinetic Not vulnerable
(2.1.2-0ubuntu1)
bionic Not vulnerable
(code not present)
upstream
Released (2.1.0, 1:2.1.1-1)
Patches:
upstream: https://github.com/libjpeg-turbo/libjpeg-turbo/commit/f35fd27ec641c42d6b115bfa595e483ec58188d2 (2.1.0)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H