ID CVE-2018-14498
Summary get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.
References
Vulnerable Configurations
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:0.0.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:0.0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:0.0.91:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:0.0.91:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:0.0.93:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:0.0.93:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.0.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.1.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.1.90:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.2.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.2.90:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.3.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.3.90:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.4.90:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.90:*:*:*:*:*:*:*
    cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:1.5.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:0.0.90:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:0.0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:0.0.91:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:0.0.91:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:0.0.93:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:0.0.93:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.0.90:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.0.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.1.90:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.1.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.2.90:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.2.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.3.90:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.3.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:1.5.90:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:1.5.90:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:mozjpeg:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:mozjpeg:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 31-07-2020 - 21:15)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1687424
    title CVE-2018-14498 libjpeg-turbo: heap-based buffer over-read via crafted 8-bit BMP in get_8bit_row in rdbmp.c leads to denial of service
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libjpeg-turbo is earlier than 0:1.2.90-8.el7
            oval oval:com.redhat.rhsa:tst:20192052001
          • comment libjpeg-turbo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131803002
        • AND
          • comment libjpeg-turbo-devel is earlier than 0:1.2.90-8.el7
            oval oval:com.redhat.rhsa:tst:20192052003
          • comment libjpeg-turbo-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131803004
        • AND
          • comment libjpeg-turbo-static is earlier than 0:1.2.90-8.el7
            oval oval:com.redhat.rhsa:tst:20192052005
          • comment libjpeg-turbo-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131803006
        • AND
          • comment libjpeg-turbo-utils is earlier than 0:1.2.90-8.el7
            oval oval:com.redhat.rhsa:tst:20192052007
          • comment libjpeg-turbo-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183140388
        • AND
          • comment turbojpeg is earlier than 0:1.2.90-8.el7
            oval oval:com.redhat.rhsa:tst:20192052009
          • comment turbojpeg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183140390
        • AND
          • comment turbojpeg-devel is earlier than 0:1.2.90-8.el7
            oval oval:com.redhat.rhsa:tst:20192052011
          • comment turbojpeg-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183140392
    rhsa
    id RHSA-2019:2052
    released 2019-08-06
    severity Moderate
    title RHSA-2019:2052: libjpeg-turbo security update (Moderate)
  • bugzilla
    id 1688397
    title libjpeg-turbo: Support running with Intel CET
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment libjpeg-turbo is earlier than 0:1.5.3-10.el8
            oval oval:com.redhat.rhsa:tst:20193705001
          • comment libjpeg-turbo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131803002
        • AND
          • comment libjpeg-turbo-debugsource is earlier than 0:1.5.3-10.el8
            oval oval:com.redhat.rhsa:tst:20193705003
          • comment libjpeg-turbo-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193705004
        • AND
          • comment libjpeg-turbo-devel is earlier than 0:1.5.3-10.el8
            oval oval:com.redhat.rhsa:tst:20193705005
          • comment libjpeg-turbo-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20131803004
        • AND
          • comment libjpeg-turbo-utils is earlier than 0:1.5.3-10.el8
            oval oval:com.redhat.rhsa:tst:20193705007
          • comment libjpeg-turbo-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183140388
        • AND
          • comment turbojpeg is earlier than 0:1.5.3-10.el8
            oval oval:com.redhat.rhsa:tst:20193705009
          • comment turbojpeg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183140390
        • AND
          • comment turbojpeg-devel is earlier than 0:1.5.3-10.el8
            oval oval:com.redhat.rhsa:tst:20193705011
          • comment turbojpeg-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183140392
    rhsa
    id RHSA-2019:3705
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3705: libjpeg-turbo security update (Moderate)
rpms
  • libjpeg-turbo-0:1.2.90-8.el7
  • libjpeg-turbo-debuginfo-0:1.2.90-8.el7
  • libjpeg-turbo-devel-0:1.2.90-8.el7
  • libjpeg-turbo-static-0:1.2.90-8.el7
  • libjpeg-turbo-utils-0:1.2.90-8.el7
  • turbojpeg-0:1.2.90-8.el7
  • turbojpeg-devel-0:1.2.90-8.el7
  • libjpeg-turbo-0:1.5.3-10.el8
  • libjpeg-turbo-debuginfo-0:1.5.3-10.el8
  • libjpeg-turbo-debugsource-0:1.5.3-10.el8
  • libjpeg-turbo-devel-0:1.5.3-10.el8
  • libjpeg-turbo-utils-0:1.5.3-10.el8
  • libjpeg-turbo-utils-debuginfo-0:1.5.3-10.el8
  • turbojpeg-0:1.5.3-10.el8
  • turbojpeg-debuginfo-0:1.5.3-10.el8
  • turbojpeg-devel-0:1.5.3-10.el8
refmap via4
fedora FEDORA-2019-87e2fa8e0f
misc
mlist
  • [debian-lts-announce] 20190318 [SECURITY] [DLA 1719-1] libjpeg-turbo security update
  • [debian-lts-announce] 20200731 [SECURITY] [DLA 2302-1] libjpeg-turbo security update
suse
  • openSUSE-SU-2019:1118
  • openSUSE-SU-2019:1343
ubuntu USN-4190-1
Last major update 31-07-2020 - 21:15
Published 07-03-2019 - 23:29
Last modified 31-07-2020 - 21:15
Back to Top