[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1010301Date: (C)2019-07-18   (M)2023-12-22


jhead 3.03 is affected by: Buffer Overflow. The impact is: Denial of service. The component is: gpsinfo.c Line 151 ProcessGpsInfo(). The attack vector is: Open a specially crafted JPEG file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2019-17b95fecd3
FEDORA-2019-441c2fb0d1
GLSA-202007-17
https://lists.debian.org/debian-lts-announce/2019/12/msg00037.html
https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1838251
https://bugzilla.redhat.com/show_bug.cgi?id=1679952
https://launchpadlibrarian.net/435112680/32_crash_in_gpsinfo

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-787
OVAL    3
oval:org.secpod.oval:def:116964
oval:org.secpod.oval:def:116965
oval:org.secpod.oval:def:708174

© SecPod Technologies