CWE
369
Advisory Published
Updated

CVE-2018-1152: Divide by Zero

First published: Mon Jun 18 2018(Updated: )

Last updated 24 July 2024

Credit: vulnreport@tenable.com vulnreport@tenable.com

Affected SoftwareAffected VersionHow to fix
Libjpeg-turbo Libjpeg-turbo=1.5.90
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.10
Canonical Ubuntu Linux=18.04
Debian Debian Linux=8.0
debian/libjpeg-turbo
1:2.0.6-4
1:2.1.5-2
1:2.1.5-3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-1152?

    CVE-2018-1152 is a vulnerability in libjpeg-turbo 1.5.90 that can lead to a denial of service by causing a divide by zero when processing a crafted BMP image.

  • What is the severity of CVE-2018-1152?

    CVE-2018-1152 has a severity rating of medium with a CVSS score of 6.5.

  • Which software versions are affected by CVE-2018-1152?

    The affected software versions include libjpeg-turbo 1.5.90.

  • How can I fix CVE-2018-1152?

    To fix CVE-2018-1152, update libjpeg-turbo to version 1.5.2-2+deb10u1, 1.2.0.6-4, or 1.2.1.5-2.

  • Where can I find more information about CVE-2018-1152?

    More information about CVE-2018-1152 can be found at the following references: [1] [2] [3]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203