Lucene search

K
ubuntuUbuntuUSN-6098-1
HistoryMay 23, 2023 - 12:00 a.m.

Jhead vulnerabilities

2023-05-2300:00:00
ubuntu.com
26
jhead
ubuntu
vulnerabilities
crafted images
crash
cve
esm
canon
iptc
jpeg

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.3%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • jhead - Manipulate the non-image part of Exif compliant JPEG files

Details

It was discovered that Jhead did not properly handle certain crafted images
while processing the JFIF markers. An attacker could cause Jhead to crash. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS.
(CVE-2019-19035)

It was discovered that Jhead did not properly handle certain crafted images
while processing longitude tags. An attacker could cause Jhead to crash. This
issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-1010301)

It was discovered that Jhead did not properly handle certain crafted images
while processing IPTC data. An attacker could cause Jhead to crash. This
issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2019-1010302)

Binbin Li discovered that Jhead did not properly handle certain crafted images
while processing the DQT data. An attacker could cause Jhead to crash.
(CVE-2020-6624)

Binbin Li discovered that Jhead did not properly handle certain crafted images
while processing longitude data. An attacker could cause Jhead to crash.
(CVE-2020-6625)

Feng Zhao Yang discovered that Jhead did not properly handle certain crafted
images while reading JPEG sections. An attacker could cause Jhead to crash.
(CVE-2020-26208)

It was discovered that Jhead did not properly handle certain crafted images
while processing Canon images. An attacker could cause Jhead to crash.
(CVE-2021-28276)

It was discovered that Jhead did not properly handle certain crafted images
when removing a certain type of sections. An attacker could cause Jhead to
crash. (CVE-2021-28278)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchjhead< 1:3.04-1ubuntu0.1UNKNOWN
Ubuntu20.04noarchjhead-dbgsym< 1:3.04-1ubuntu0.1UNKNOWN
Ubuntu18.04noarchjhead< 1:3.00-8~ubuntu0.1UNKNOWN
Ubuntu18.04noarchjhead-dbgsym< 1:3.00-8~ubuntu0.1UNKNOWN
Ubuntu16.04noarchjhead< 1:3.00-4+deb9u1ubuntu0.1~esm1UNKNOWN
Ubuntu16.04noarchjhead< 1:3.00-4+deb9u1build0.16.04.1UNKNOWN
Ubuntu16.04noarchjhead-dbgsym< 1:3.00-4+deb9u1build0.16.04.1UNKNOWN
Ubuntu14.04noarchjhead< 1:2.97-1+deb8u2ubuntu0.1~esm1UNKNOWN
Ubuntu14.04noarchjhead< 1:2.97-1+deb8u1build0.14.04.1UNKNOWN
Ubuntu14.04noarchjhead-dbgsym< 1:2.97-1+deb8u1build0.14.04.1UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.3%