Debian DSA-5294-1 : jhead - security update

high Nessus Plugin ID 168401

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dsa-5294 advisory.

- jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u. (CVE-2021-34055)

- Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. (CVE-2022-41751)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the jhead packages.

For the stable distribution (bullseye), these problems have been fixed in version 1

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024272

https://security-tracker.debian.org/tracker/source-package/jhead

https://www.debian.org/security/2022/dsa-5294

https://security-tracker.debian.org/tracker/CVE-2021-34055

https://security-tracker.debian.org/tracker/CVE-2022-41751

https://packages.debian.org/source/bullseye/jhead

Plugin Details

Severity: High

ID: 168401

File Name: debian_DSA-5294.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/5/2022

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-41751

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:jhead, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/4/2022

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2021-34055, CVE-2022-41751