Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5294-1

Debian Linux Security Advisory 5294-1 - Jhead, a tool for manipulating EXIF data embedded in JPEG images, allowed attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50, -autorot or -ce option. In addition a buffer overflow error in exif.c has been addressed which could lead to a denial of service (application crash).

Packet Storm
#linux#debian#dos#buffer_overflow
-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA512- -------------------------------------------------------------------------Debian Security Advisory DSA-5294-1                   [email protected]://www.debian.org/security/                          Markus KoschanyDecember 04, 2022                     https://www.debian.org/security/faq- -------------------------------------------------------------------------Package        : jheadCVE ID         : CVE-2021-34055 CVE-2022-41751Debian Bug     : 1024272 1022028Jhead, a tool for manipulating EXIF data embedded in JPEG images, allowedattackers to execute arbitrary OS commands by placing them in a JPEG filenameand then using the regeneration -rgt50, -autorot or -ce option. In addition abuffer overflow error in exif.c has been addressed which could lead to a denialof service (application crash).For the stable distribution (bullseye), these problems have been fixed inversion 1:3.04-6+deb11u1.We recommend that you upgrade your jhead packages.For the detailed security status of jhead please refer toits security tracker page at:https://security-tracker.debian.org/tracker/jheadFurther information about Debian Security Advisories, how to applythese updates to your system and frequently asked questions can befound at: https://www.debian.org/security/Mailing list: [email protected] PGP SIGNATURE-----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1zd8-----END PGP SIGNATURE-----

Related news

Gentoo Linux Security Advisory 202406-05

Gentoo Linux Security Advisory 202406-5 - Multiple vulnerabilities have been discovered in JHead, the worst of which may lead to arbitrary code execution. Versions greater than or equal to 3.08 are affected.

Ubuntu Security Notice USN-6108-1

Ubuntu Security Notice 6108-1 - It was discovered that Jhead did not properly handle certain crafted images while rotating them. An attacker could possibly use this issue to crash Jhead, resulting in a denial of service. Kyle Brown discovered that Jhead did not properly handle certain crafted images while regenerating the Exif thumbnail. An attacker could possibly use this issue to execute arbitrary commands.

CVE-2022-41751: jhead/jhead.c at 63ce118c6a59ea64ac357236a11a47aaf569d622 · Matthias-Wandel/jhead

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 Remote Code Execution