Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 24 results


CVE-2024-2824

Medium priority
Needs evaluation

A vulnerability was found in Matthias-Wandel jhead 3.08 and classified as critical. This issue affects the function PrintFormatNumber of the file exif.c. The manipulation leads to heap-based buffer overflow. The attack may be...

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2020-28840

Medium priority
Needs evaluation

Buffer Overflow vulnerability in jpgfile.c in Matthias-Wandel jhead version 3.04, allows local attackers to execute arbitrary code and cause a denial of service (DoS).

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Not affected Not affected Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2022-28550

Medium priority
Needs evaluation

Matthias-Wandel/jhead jhead 3.06 is vulnerable to Buffer Overflow via shellescape(), jhead.c, jhead. jhead copies strings to a stack buffer when it detects a &i or &o. However, jhead does not check the boundary of the stack...

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
Show less packages

CVE-2021-34055

Medium priority
Fixed

jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u.

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Fixed Fixed Fixed Fixed
Show less packages

CVE-2022-41751

Medium priority
Fixed

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option.

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Fixed Fixed Fixed Fixed
Show less packages

CVE-2021-28278

Medium priority

Some fixes available 4 of 5

A Heap-based Buffer Overflow vulnerability exists in jhead 3.04 and 3.05 via the RemoveSectionType function in jpgfile.c.

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-28277

Medium priority

Some fixes available 4 of 5

A Heap-based Buffer Overflow vulnerabilty exists in jhead 3.04 and 3.05 is affected by: Buffer Overflow via the RemoveUnknownSections function in jpgfile.c.

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-28276

Medium priority

Some fixes available 4 of 5

A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c.

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Not affected Fixed Fixed Fixed
Show less packages

CVE-2021-28275

Medium priority

Some fixes available 1 of 2

A Denial of Service vulnerability exists in jhead 3.04 and 3.05 due to a wild address read in the Get16u function in exif.c in will cause segmentation fault via a crafted_file.

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Not affected Fixed Not affected Not affected
Show less packages

CVE-2020-26208

Low priority
Fixed

JHEAD is a simple command line tool for displaying and some manipulation of EXIF header data embedded in Jpeg images from digital cameras. In affected versions there is a heap-buffer-overflow on...

1 affected packages

jhead

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jhead Not affected Fixed Fixed Fixed
Show less packages