openSUSE-SU-2021:0743-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2021:0743-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2021:0743-1
Related
Published
2021-05-16T14:04:45Z
Modified
2021-05-16T14:04:45Z
Summary
Security update for jhead
Details

This update for jhead fixes the following issues:

jhead was updated to 3.06.0.1

  • lot of fuzztest fixes
  • Apply a whole bunch of patches from Debian.
  • Spell check and fuzz test stuff from Debian, nothing useful to human users.
  • Add option to set exif date from date from another file.
  • Bug fixes relating to fuzz testing.
  • Fix bug where thumbnail replacement DID NOT WORK.
  • Fix bug when no orientation tag is present
  • Fix bug of not clearing exif information when processing images with an without exif data in one invocation.
  • Remove some unnecessary warnings with some types of GPS data
  • Remove multiple copies of the same type of section when deleting section types
References

Affected packages

openSUSE:Leap 15.2 / jhead

Package

Name
jhead
Purl
purl:rpm/suse/jhead&distro=openSUSE%20Leap%2015.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.06.0.1-lp152.7.6.1

Ecosystem specific

{
    "binaries": [
        {
            "jhead": "3.06.0.1-lp152.7.6.1"
        }
    ]
}