Lucene search

K

Jhead Security Vulnerabilities

cve
cve

CVE-2018-16554

The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling.

7.8CVSS

6.1AI Score

0.004EPSS

2018-09-16 02:29 AM
118
cve
cve

CVE-2018-17088

The ProcessGpsInfo function of the gpsinfo.c file of jhead 3.00 may allow a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because there is an integer overflow during a check for whether a location exceeds the EXIF data length. This is ana...

7.8CVSS

6.3AI Score

0.005EPSS

2018-09-16 05:29 PM
113
cve
cve

CVE-2018-6612

An integer underflow bug in the process_EXIF function of the exif.c file of jhead 3.00 raises a heap-based buffer over-read when processing a malicious JPEG file, which may allow a remote attacker to cause a denial-of-service attack or unspecified other impact.

5.5CVSS

5.6AI Score

0.002EPSS

2018-02-04 03:29 PM
120
cve
cve

CVE-2019-1010301

jhead 3.03 is affected by: Buffer Overflow. The impact is: Denial of service. The component is: gpsinfo.c Line 151 ProcessGpsInfo(). The attack vector is: Open a specially crafted JPEG file.

5.5CVSS

5.4AI Score

0.001EPSS

2019-07-15 06:15 PM
124
cve
cve

CVE-2019-1010302

jhead 3.03 is affected by: Incorrect Access Control. The impact is: Denial of service. The component is: iptc.c Line 122 show_IPTC(). The attack vector is: the victim must open a specially crafted JPEG file.

5.5CVSS

5.4AI Score

0.003EPSS

2019-07-15 06:15 PM
131
cve
cve

CVE-2019-19035

jhead 3.03 is affected by: heap-based buffer over-read. The impact is: Denial of service. The component is: ReadJpegSections and process_SOFn in jpgfile.c. The attack vector is: Open a specially crafted JPEG file.

5.5CVSS

5.5AI Score

0.001EPSS

2019-11-17 06:15 PM
36
cve
cve

CVE-2020-26208

JHEAD is a simple command line tool for displaying and some manipulation of EXIF header data embedded in Jpeg images from digital cameras. In affected versions there is a heap-buffer-overflow on jhead-3.04/jpgfile.c:285 ReadJpegSections. Crafted jpeg images can be provided to the user resulting in ...

6.1CVSS

6.1AI Score

0.001EPSS

2022-02-02 12:15 PM
34
cve
cve

CVE-2020-6624

jhead through 3.04 has a heap-based buffer over-read in process_DQT in jpgqguess.c.

7.1CVSS

7AI Score

0.001EPSS

2020-01-09 01:15 AM
158
3
cve
cve

CVE-2020-6625

jhead through 3.04 has a heap-based buffer over-read in Get32s when called from ProcessGpsInfo in gpsinfo.c.

7.1CVSS

7AI Score

0.001EPSS

2020-01-09 01:15 AM
170
3
cve
cve

CVE-2021-28275

A Denial of Service vulnerability exists in jhead 3.04 and 3.05 due to a wild address read in the Get16u function in exif.c in will cause segmentation fault via a crafted_file.

5.5CVSS

5.9AI Score

0.001EPSS

2022-03-23 09:15 PM
61
cve
cve

CVE-2021-28276

A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c.

7.5CVSS

7.1AI Score

0.001EPSS

2022-03-23 09:15 PM
53
cve
cve

CVE-2021-28277

A Heap-based Buffer Overflow vulnerabilty exists in jhead 3.04 and 3.05 is affected by: Buffer Overflow via the RemoveUnknownSections function in jpgfile.c.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-23 09:15 PM
64
cve
cve

CVE-2021-28278

A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-23 09:15 PM
53
cve
cve

CVE-2021-34055

jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u.

7.8CVSS

7.3AI Score

0.001EPSS

2022-11-04 05:15 PM
53
7
cve
cve

CVE-2021-3496

A heap-based buffer overflow was found in jhead in version 3.06 in Get16u() in exif.c when processing a crafted file.

7.8CVSS

7.5AI Score

0.002EPSS

2021-04-22 07:15 PM
124
cve
cve

CVE-2022-28550

Matthias-Wandel/jhead jhead 3.06 is vulnerable to Buffer Overflow via shellescape(), jhead.c, jhead. jhead copies strings to a stack buffer when it detects a &i or &o. However, jhead does not check the boundary of the stack buffer. As a result, there will be a stack buffer overflow problem when mul...

9.8CVSS

9.7AI Score

0.002EPSS

2023-06-13 08:15 PM
16
cve
cve

CVE-2022-41751

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

7.8CVSS

7.7AI Score

0.002EPSS

2022-10-17 06:15 PM
46
4
cve
cve

CVE-2024-2824

A vulnerability was found in Matthias-Wandel jhead 3.08 and classified as critical. This issue affects the function PrintFormatNumber of the file exif.c. The manipulation leads to heap-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may ...

6.3CVSS

6.5AI Score

0.0004EPSS

2024-03-22 06:15 PM
36