Vulnerabilities > CVE-2017-15232 - NULL Pointer Dereference vulnerability in Libjpeg-Turbo 1.5.2

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
libjpeg-turbo
CWE-476
nessus

Summary

libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.

Vulnerable Configurations

Part Description Count
Application
Libjpeg-Turbo
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-141.NASL
    descriptionThis update for libjpeg-turbo fixes the following security issue : - CVE-2017-15232: Fix NULL pointer dereference in jdpostct.c and jquant1.c - additional fixes (bsc#1062937) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-02-08
    plugin id106665
    published2018-02-08
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106665
    titleopenSUSE Security Update : libjpeg-turbo (openSUSE-2018-141)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-141.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(106665);
      script_version("3.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2017-15232");
    
      script_name(english:"openSUSE Security Update : libjpeg-turbo (openSUSE-2018-141)");
      script_summary(english:"Check for the openSUSE-2018-141 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libjpeg-turbo fixes the following security issue :
    
      - CVE-2017-15232: Fix NULL pointer dereference in
        jdpostct.c and jquant1.c - additional fixes
        (bsc#1062937)
    
    This update was imported from the SUSE:SLE-12:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1062937"
      );
      # https://features.opensuse.org/324061
      script_set_attribute(
        attribute:"see_also",
        value:"https://features.opensuse.org/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libjpeg-turbo packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg-turbo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg-turbo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg-turbo-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-turbo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg62-turbo-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libjpeg8-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libturbojpeg0-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/02/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/02/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg-turbo-1.5.3-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg-turbo-debuginfo-1.5.3-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg-turbo-debugsource-1.5.3-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-62.2.0-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-debuginfo-62.2.0-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-devel-62.2.0-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-turbo-1.5.3-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg62-turbo-debugsource-1.5.3-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg8-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg8-debuginfo-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libjpeg8-devel-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libturbojpeg0-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libturbojpeg0-debuginfo-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg62-32bit-62.2.0-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg62-debuginfo-32bit-62.2.0-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg62-devel-32bit-62.2.0-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg8-32bit-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg8-debuginfo-32bit-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libjpeg8-devel-32bit-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libturbojpeg0-32bit-8.1.2-42.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libturbojpeg0-debuginfo-32bit-8.1.2-42.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libjpeg-turbo / libjpeg-turbo-debuginfo / libjpeg-turbo-debugsource / etc");
    }
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-2_0-0007.NASL
    descriptionAn update of 'krb5', 'libjpeg-turbo', 'libtiff' packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111905
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111905
    titlePhoton OS 2.0: Krb5 / Libjpeg / Libtiff PHSA-2017-2.0-0007 (deprecated)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1402.NASL
    descriptionAccording to the versions of the libjpeg-turbo packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.(CVE-2017-15232) - libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.(CVE-2014-9092) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2020-04-15
    plugin id135531
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135531
    titleEulerOS 2.0 SP3 : libjpeg-turbo (EulerOS-SA-2020-1402)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-2_0-0007_LIBJPEG.NASL
    descriptionAn update of the libjpeg package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121789
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121789
    titlePhoton OS 2.0: Libjpeg PHSA-2017-2.0-0007
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-1825-1.NASL
    descriptionThis update for jpeg fixes the following issues : - CVE-2017-15232: NULL pointer dereferences in jdpostct.c and jquant1.c could lead to denial of service (crash) when processing images [bsc#1062937] - CVE-2018-11813: Fixed the end-of-file mishandling in read_pixel in rdtarga.c, which allowed remote attackers to cause a denial-of-service via crafted JPG files due to a large loop [bsc#1096209] - CVE-2018-1152: Fixed a denial of service in start_input_bmp() rdbmp.c caused by a divide by zero when processing a crafted BMP image [bsc#1098155] Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id110762
    published2018-06-28
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110762
    titleSUSE SLES11 Security Update : jpeg (SUSE-SU-2018:1825-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1218.NASL
    descriptionThis update for libjpeg-turbo to version 1.5.2 fixes the following issues : - CVE-2017-15232: NULL pointer dereference in jdpostct.c and jquant1.c (boo#1062937) This compatible version update contains the following improvements : - Improved and updated upsampling support and sampling factors - Memory handling correctness fixes - Improved robustness when decoding images This version is a dependency of Chromium 62.
    last seen2020-06-05
    modified2017-10-30
    plugin id104243
    published2017-10-30
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104243
    titleopenSUSE Security Update : libjpeg-turbo (openSUSE-2017-1218)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3706-1.NASL
    descriptionIt was discovered that libjpeg-turbo incorrectly handled certain malformed JPEG images. If a user or automated system were tricked into opening a specially crafted JPEG image, a remote attacker could cause libjpeg-turbo to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id110973
    published2018-07-10
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110973
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.10 / 18.04 LTS : libjpeg-turbo vulnerabilities (USN-3706-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0373-1.NASL
    descriptionThis update for libjpeg-turbo fixes the following issues: Feature update : - Update from version 1.3.1 to version 1.5.2 (fate#324061). Security issue fixed : - CVE-2017-15232: Fix NULL pointer dereference in jdpostct.c and jquant1.c (bsc#1062937). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106653
    published2018-02-07
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106653
    titleSUSE SLED12 / SLES12 Security Update : libjpeg-turbo (SUSE-SU-2018:0373-1)