UbuntuUpdates.org

Bugs fixes in "jhead"

Origin Bug number Title Date fixed
Launchpad 2020068 Stack buffer overflow when editing the comments in Jhead 2023-05-29
Launchpad 2020068 Stack buffer overflow when editing the comments in Jhead 2023-05-29
CVE CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. 2023-05-25
CVE CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. 2023-05-25
CVE CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. 2023-05-25
CVE CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. 2023-05-25
CVE CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. 2023-05-25
CVE CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. 2023-05-25
CVE CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. 2023-05-25
CVE CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. 2023-05-25
CVE CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. 2023-05-25
CVE CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. 2023-05-25
CVE CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. 2023-05-25
CVE CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. 2023-05-25
CVE CVE-2021-28278 A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c. 2023-05-23
CVE CVE-2021-28276 A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c. 2023-05-23
CVE CVE-2020-26208 JHEAD is a simple command line tool for displaying and some manipulation of EXIF header data embedded in Jpeg images from digital cameras. In affecte 2023-05-23
CVE CVE-2020-6625 jhead through 3.04 has a heap-based buffer over-read in Get32s when called from ProcessGpsInfo in gpsinfo.c. 2023-05-23
CVE CVE-2020-6624 jhead through 3.04 has a heap-based buffer over-read in process_DQT in jpgqguess.c. 2023-05-23
CVE CVE-2019-1010302 jhead 3.03 is affected by: Incorrect Access Control. The impact is: Denial of service. The component is: iptc.c Line 122 show_IPTC(). The attack vect 2023-05-23



About   -   Send Feedback to @ubuntu_updates