openSUSE-SU-2021:0594-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2021:0594-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2021:0594-1
Related
Published
2021-04-22T18:05:18Z
Modified
2021-04-22T18:05:18Z
Summary
Security update for jhead
Details

This update for jhead fixes the following issues:

  • CVE-2021-3496: Fixed heap-based buffer overflow in Get16u() in exif.c (bsc#1184756)
References

Affected packages

openSUSE:Leap 15.2 / jhead

Package

Name
jhead
Purl
purl:rpm/suse/jhead&distro=openSUSE%20Leap%2015.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.00-lp152.7.3.1

Ecosystem specific

{
    "binaries": [
        {
            "jhead": "3.00-lp152.7.3.1"
        }
    ]
}