Lucene search

K
suseSuseOPENSUSE-SU-2021:0594-1
HistoryApr 23, 2021 - 12:00 a.m.

Security update for jhead (moderate)

2021-04-2300:00:00
lists.opensuse.org
8

0.002 Low

EPSS

Percentile

51.4%

An update that fixes one vulnerability is now available.

Description:

This update for jhead fixes the following issues:

  • CVE-2021-3496: Fixed heap-based buffer overflow in Get16u() in exif.c
    (bsc#1184756)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-594=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm