SUSE 5022 Published by

A jhead security update has been released for openSUSE Leap 15.2.



openSUSE-SU-2021:0594-1: moderate: Security update for jhead


openSUSE Security Update: Security update for jhead
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0594-1
Rating: moderate
References: #1184756
Cross-References: CVE-2021-3496
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for jhead fixes the following issues:

- CVE-2021-3496: Fixed heap-based buffer overflow in Get16u() in exif.c
(bsc#1184756)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-594=1


Package List:

- openSUSE Leap 15.2 (x86_64):

jhead-3.00-lp152.7.3.1
jhead-debuginfo-3.00-lp152.7.3.1
jhead-debugsource-3.00-lp152.7.3.1

References:

  https://www.suse.com/security/cve/CVE-2021-3496.html
  https://bugzilla.suse.com/1184756