openSUSE Security Update: Security update for jhead
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0743-1
Rating:             moderate
References:         #1144316 #1144354 #1160544 #1160547 
Cross-References:   CVE-2016-3822 CVE-2018-16554 CVE-2018-17088
                    CVE-2018-6612 CVE-2019-1010301 CVE-2019-1010302
                    CVE-2020-6624 CVE-2020-6625 CVE-2021-3496
                   
CVSS scores:
                    CVE-2016-3822 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2018-16554 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2018-17088 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2018-6612 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-1010301 (NVD) : 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-1010302 (NVD) : 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-1010302 (SUSE): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-3496 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for jhead fixes the following issues:

   jhead was updated to 3.06.0.1

   * lot of fuzztest fixes
   * Apply a whole bunch of patches from Debian.
   * Spell check and fuzz test stuff from Debian, nothing useful to human
     users.
   * Add option to set exif date from date from another file.
   * Bug fixes relating to fuzz testing.
   * Fix bug where thumbnail replacement DID NOT WORK.
   * Fix bug when no orientation tag is present
   * Fix bug of not clearing exif information when processing images with an
     without exif data in one invocation.
   * Remove some unnecessary warnings with some types of GPS data
   * Remove multiple copies of the same type of section when deleting section
     types


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-743=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      jhead-3.06.0.1-lp152.7.6.1
      jhead-debuginfo-3.06.0.1-lp152.7.6.1
      jhead-debugsource-3.06.0.1-lp152.7.6.1


References:

   https://www.suse.com/security/cve/CVE-2016-3822.html
   https://www.suse.com/security/cve/CVE-2018-16554.html
   https://www.suse.com/security/cve/CVE-2018-17088.html
   https://www.suse.com/security/cve/CVE-2018-6612.html
   https://www.suse.com/security/cve/CVE-2019-1010301.html
   https://www.suse.com/security/cve/CVE-2019-1010302.html
   https://www.suse.com/security/cve/CVE-2020-6624.html
   https://www.suse.com/security/cve/CVE-2020-6625.html
   https://www.suse.com/security/cve/CVE-2021-3496.html
   https://bugzilla.suse.com/1144316
   https://bugzilla.suse.com/1144354
   https://bugzilla.suse.com/1160544
   https://bugzilla.suse.com/1160547

openSUSE: 2021:0743-1 moderate: jhead

May 16, 2021
An update that fixes 9 vulnerabilities is now available

Description

This update for jhead fixes the following issues: jhead was updated to 3.06.0.1 * lot of fuzztest fixes * Apply a whole bunch of patches from Debian. * Spell check and fuzz test stuff from Debian, nothing useful to human users. * Add option to set exif date from date from another file. * Bug fixes relating to fuzz testing. * Fix bug where thumbnail replacement DID NOT WORK. * Fix bug when no orientation tag is present * Fix bug of not clearing exif information when processing images with an without exif data in one invocation. * Remove some unnecessary warnings with some types of GPS data * Remove multiple copies of the same type of section when deleting section types

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-743=1


Package List

- openSUSE Leap 15.2 (x86_64): jhead-3.06.0.1-lp152.7.6.1 jhead-debuginfo-3.06.0.1-lp152.7.6.1 jhead-debugsource-3.06.0.1-lp152.7.6.1


References

https://www.suse.com/security/cve/CVE-2016-3822.html https://www.suse.com/security/cve/CVE-2018-16554.html https://www.suse.com/security/cve/CVE-2018-17088.html https://www.suse.com/security/cve/CVE-2018-6612.html https://www.suse.com/security/cve/CVE-2019-1010301.html https://www.suse.com/security/cve/CVE-2019-1010302.html https://www.suse.com/security/cve/CVE-2020-6624.html https://www.suse.com/security/cve/CVE-2020-6625.html https://www.suse.com/security/cve/CVE-2021-3496.html https://bugzilla.suse.com/1144316 https://bugzilla.suse.com/1144354 https://bugzilla.suse.com/1160544 https://bugzilla.suse.com/1160547


Severity
Announcement ID: openSUSE-SU-2021:0743-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News