6.5
CVSSv3

CVE-2014-9092

Published: 10/10/2017 Updated: 12/07/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

libjpeg-turbo prior to 1.3.1 allows remote malicious users to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.

Vulnerable Product Search on Vulmon Subscribe to Product

libjpeg-turbo libjpeg-turbo

fedoraproject fedora 20

fedoraproject fedora 21

canonical ubuntu linux 14.04

canonical ubuntu linux 12.04

canonical ubuntu linux 14.10

Vendor Advisories

Debian Bug report logs - #768369 libjpeg-turbo: CVE-2014-9092: [DOS] Stack smashing Package: libjpeg62-turbo; Maintainer for libjpeg62-turbo is Ondřej Surý <ondrej@debianorg>; Source for libjpeg62-turbo is src:libjpeg-turbo (PTS, buildd, popcon) Affects: imagemagick Reported by: bastien ROUCARIES <roucariesbastien+debi ...
libjpeg-turbo could be made to crash or run programs as your login if it opened a specially crafted file ...
libjpeg-turbo could be made to crash or run programs as your login if it opened a specially crafted file ...
A flaw in libjpeg-turbo was <a href="seclistsorg/oss-sec/2014/q4/557">reported</a> that could lead to a local denial of service when processing a specially-crafted JPEG issue ...
libjpeg-turbo before 131 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker ...