Vulnerability Details : CVE-2014-9092
libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-9092
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
- cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9092
1.29%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 78 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9092
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2014-9092
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9092
-
https://usn.ubuntu.com/3706-1/
USN-3706-1: libjpeg-turbo vulnerabilities | Ubuntu security notices
-
https://bugzilla.redhat.com/show_bug.cgi?id=1169845
1169845 – (CVE-2014-9092) CVE-2014-9092 libjpeg-turbo: denial of service via specially-crafted JPEG fileIssue Tracking;Patch;Third Party Advisory;VDB Entry
-
https://usn.ubuntu.com/3706-2/
USN-3706-2: libjpeg-turbo vulnerabilities | Ubuntu security notices
-
http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26482&sid=81658bc2f51a8d9893279cd01e83783f
Stack smashing in convert, compare - ImageMagickThird Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147315.html
[SECURITY] Fedora 20 Update: mingw-libjpeg-turbo-1.3.1-4.fc20Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150957.html
[SECURITY] Fedora 20 Update: libjpeg-turbo-1.3.1-3.fc20Third Party Advisory
-
http://www.securityfocus.com/bid/71326
libjpeg-turbo CVE-2014-9092 Stack Based Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150967.html
[SECURITY] Fedora 21 Update: libjpeg-turbo-1.3.1-5.fc21Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/11/26/8
oss-security - Re: Stack smashing in libjpeg-turboMailing List
-
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147336.html
[SECURITY] Fedora 21 Update: mingw-libjpeg-turbo-1.3.1-4.fc21Third Party Advisory
-
https://tapani.tarvainen.info/linux/convertbug/
Imagemagick convert bug samplesThird Party Advisory
Jump to