Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-17541
HistoryJun 01, 2021 - 12:00 a.m.

CVE-2020-17541

2021-06-0100:00:00
ubuntu.com
ubuntu.com
13

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.2%

Libjpeg-turbo all version have a stack-based buffer overflow in the
“transform” component. A remote attacker can send a malformed jpeg file to
the service and cause arbitrary code execution or denial of service of the
target service.

Bugs

Notes

Author Note
mdeslaur probably not exploitable, if it is, it’s a DoS only https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392#issuecomment-562332507
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlibjpeg-turbo< 1.5.2-0ubuntu5.18.04.6UNKNOWN
ubuntu20.04noarchlibjpeg-turbo< 2.0.3-0ubuntu1.20.04.3UNKNOWN
ubuntu14.04noarchlibjpeg-turbo< 1.3.0-0ubuntu2.1+esm2) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlibjpeg-turbo< 1.4.2-0ubuntu3.4+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.2%