openSUSE-SU-2021:0620-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2021:0620-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2021:0620-1
Related
Published
2021-04-26T04:05:12Z
Modified
2021-04-26T04:05:12Z
Summary
Security update for jhead
Details

This update for jhead fixes the following issues:

  • CVE-2021-3496: Fixed heap-based buffer overflow in Get16u() in exif.c (bsc#1184756)

This update was imported from the openSUSE:Leap:15.2:Update update project.

References

Affected packages

SUSE:Package Hub 15 SP2 / jhead

Package

Name
jhead
Purl
purl:rpm/suse/jhead&distro=SUSE%20Package%20Hub%2015%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.00-bp152.4.3.1

Ecosystem specific

{
    "binaries": [
        {
            "jhead": "3.00-bp152.4.3.1"
        }
    ]
}