openSUSE Security Update: Security update for jhead
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3481-1
Rating:             moderate
References:         #1108480 #1108672 
Cross-References:   CVE-2018-16554 CVE-2018-17088
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 15.0
                    openSUSE Backports SLE-15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for jhead fixes the following issues:

   Security issues fixed:

   - CVE-2018-17088: The ProcessGpsInfo function may have allowed a remote
     attacker to cause a denial-of-service attack or unspecified other impact
     via a malicious JPEG file, because there is an integer overflow during a
     check for whether a location exceeds the EXIF data length. This is
     analogous to the CVE-2016-3822 integer overflow in exif.c.  (boo#1108672)
   - CVE-2018-16554: The ProcessGpsInfo function may have allowed a remote
     attacker to cause a denial-of-service attack or unspecified other impact
     via a malicious JPEG file, because of inconsistency between float and
     double in a sprintf format string during TAG_GPS_ALT handling.
     (boo#1108480)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1292=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1292=1

   - openSUSE Backports SLE-15:

      zypper in -t patch openSUSE-2018-1292=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      jhead-3.00-14.1
      jhead-debuginfo-3.00-14.1
      jhead-debugsource-3.00-14.1

   - openSUSE Leap 15.0 (x86_64):

      jhead-3.00-lp150.3.6.1
      jhead-debuginfo-3.00-lp150.3.6.1
      jhead-debugsource-3.00-lp150.3.6.1

   - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

      jhead-3.00-bp150.3.7.1


References:

   https://www.suse.com/security/cve/CVE-2018-16554.html
   https://www.suse.com/security/cve/CVE-2018-17088.html
   https://bugzilla.suse.com/1108480
   https://bugzilla.suse.com/1108672

-- 

openSUSE: 2018:3481-1: moderate: jhead

October 26, 2018
An update that fixes two vulnerabilities is now available.

Description

This update for jhead fixes the following issues: Security issues fixed: - CVE-2018-17088: The ProcessGpsInfo function may have allowed a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because there is an integer overflow during a check for whether a location exceeds the EXIF data length. This is analogous to the CVE-2016-3822 integer overflow in exif.c. (boo#1108672) - CVE-2018-16554: The ProcessGpsInfo function may have allowed a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling. (boo#1108480)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-1292=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1292=1 - openSUSE Backports SLE-15: zypper in -t patch openSUSE-2018-1292=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): jhead-3.00-14.1 jhead-debuginfo-3.00-14.1 jhead-debugsource-3.00-14.1 - openSUSE Leap 15.0 (x86_64): jhead-3.00-lp150.3.6.1 jhead-debuginfo-3.00-lp150.3.6.1 jhead-debugsource-3.00-lp150.3.6.1 - openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64): jhead-3.00-bp150.3.7.1


References

https://www.suse.com/security/cve/CVE-2018-16554.html https://www.suse.com/security/cve/CVE-2018-17088.html https://bugzilla.suse.com/1108480 https://bugzilla.suse.com/1108672--


Severity
Announcement ID: openSUSE-SU-2018:3481-1
Rating: moderate
Affected Products: openSUSE Leap 42.3 openSUSE Leap 15.0 openSUSE Backports SLE-15

Related News