7.8
HIGH
CVE-2021-34055
jhead Buffer Overflow Vulnerability
Description

jhead 3.06 is vulnerable to Buffer Overflow via exif.c in function Put16u.

INFO

Published Date :

Nov. 4, 2022, 5:15 p.m.

Last Modified :

Feb. 3, 2023, 7:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-34055 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Jhead_project jhead
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34055.

URL Resource
https://github.com/Matthias-Wandel/jhead/issues/36 Exploit Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/12/msg00004.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5294 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34055 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34055 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5294 No Types Assigned https://www.debian.org/security/2022/dsa-5294 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 05, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5294 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 04, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00004.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Matthias-Wandel/jhead/issues/36 No Types Assigned https://github.com/Matthias-Wandel/jhead/issues/36 Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:jhead_project:jhead:3.06:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34055 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.33138

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability