UbuntuUpdates.org

Package "jhead"

Name: jhead

Description:

manipulate the non-image part of Exif compliant JPEG files

Latest version: 1:3.04-1ubuntu0.2
Release: focal (20.04)
Level: security
Repository: universe
Homepage: http://www.sentex.net/~mwandel/jhead/

Links


Download "jhead"


Other versions of "jhead" in Focal

Repository Area Version
base universe 1:3.04-1
updates universe 1:3.04-1ubuntu0.2

Changelog

Version: 1:3.04-1ubuntu0.2 2023-05-25 08:07:04 UTC

  jhead (1:3.04-1ubuntu0.2) focal-security; urgency=medium

  * SECURITY UPDATE: heap buffer overflow while rotating an image
    - debian/patches/CVE-2021-34055.patch: If a read EXIF section in
      jpgfile.c, then discard it.
    - CVE-2021-34055
  * SECURITY UPDATE: code execution when regenerating the Exif thumbnail
    - debian/patches/CVE-2022-41751.patch: Adds a check in jhead.c for
      dangerous characters in filenames.
    - CVE-2022-41751

 -- George-Andrei Iosif <email address hidden> Wed, 24 May 2023 14:08:36 +0300

Source diff to previous version
CVE-2021-34055 jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u.
CVE-2022-41751 Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

Version: 1:3.04-1ubuntu0.1 2023-05-23 09:07:06 UTC

  jhead (1:3.04-1ubuntu0.1) focal-security; urgency=medium

  * SECURITY UPDATE: heap buffer overflow when processing the DQT markers
    - debian/patches/CVE-2020-6624.patch: Adds further DQT verifications in
      jpgqguess.c.
    - CVE-2020-6624
  * SECURITY UPDATE: heap out-of-bounds read when processing longitude tags
    - debian/patches/CVE-2020-6625.patch: Adds further verifications in
      gpsinfo.c.
    - CVE-2020-6625
  * SECURITY UPDATE: heap buffer overflow when reading JPEG sections
    - debian/patches/CVE-2020-26208.patch: Allocates additional 20 bytes in
      jpgfile.c.
    - CVE-2020-26208
  * SECURITY UPDATE: heap out-of-bounds read when processing Canon images
    - debian/patches/CVE-2021-28276_28278.patch: Adds further verifications in
      makernote.c.
    - CVE-2021-28276
  * SECURITY UPDATE: heap buffer overflow when removing a certain type of
    section
    - debian/patches/CVE-2021-28276_28278.patch: Adds further verifications
      while processing nested EXIF directories in exif.c.
    - CVE-2021-28278

 -- George-Andrei Iosif <email address hidden> Wed, 17 May 2023 15:50:56 +0300

CVE-2020-6624 jhead through 3.04 has a heap-based buffer over-read in process_DQT in jpgqguess.c.
CVE-2020-6625 jhead through 3.04 has a heap-based buffer over-read in Get32s when called from ProcessGpsInfo in gpsinfo.c.
CVE-2020-26208 JHEAD is a simple command line tool for displaying and some manipulation of EXIF header data embedded in Jpeg images from digital cameras. In affecte
CVE-2021-28276 A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c.
CVE-2021-28278 A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c.



About   -   Send Feedback to @ubuntu_updates