Package        : exempi
Version        : 2.2.0-1+deb7u1
CVE ID         : CVE-2017-18233 CVE-2017-18234 CVE-2017-18236
                 CVE-2017-18238 CVE-2018-7728 CVE-2018-7730

Various issues were discovered in exempi, a library to parse XMP
metadata that may cause a denial-of-service or may have other
unspecified impact via crafted files.


CVE-2017-18233
    An Integer overflow in the Chunk class in RIFF.cpp allows remote
    attackers to cause a denial of service (infinite loop) via crafted
    XMP data in an .avi file.

CVE-2017-18234
    An issue was discovered that allows remote attackers to cause a
    denial of service (invalid memcpy with resultant use-after-free)
    or possibly have unspecified other impact via a .pdf file containing
    JPEG data.

CVE-2017-18236
    The ASF_Support::ReadHeaderObject function in ASF_Support.cpp allows
    remote attackers to cause a denial of service (infinite loop) via a
    crafted .asf file.

CVE-2017-18238
    The TradQT_Manager::ParseCachedBoxes function in
    QuickTime_Support.cpp allows remote attackers to cause
    a denial of service (infinite loop) via crafted XMP data in
    a .qt file.

CVE-2018-7728
   TIFF_Handler.cpp mishandles a case of a zero length, leading to a
   heap-based buffer over-read in the MD5Update() function in
   MD5.cpp.

CVE-2018-7730
    A certain case of a 0xffffffff length is mishandled in
    PSIR_FileWriter.cpp, leading to a heap-based buffer over-read
    in the PSD_MetaHandler::CacheFileData() function.

For Debian 7 "Wheezy", these problems have been fixed in version
2.2.0-1+deb7u1.

We recommend that you upgrade your exempi packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1310-1: exempi security update

March 21, 2018
Various issues were discovered in exempi, a library to parse XMP metadata that may cause a denial-of-service or may have other unspecified impact via crafted files

Summary

CVE-2017-18233
An Integer overflow in the Chunk class in RIFF.cpp allows remote
attackers to cause a denial of service (infinite loop) via crafted
XMP data in an .avi file.

CVE-2017-18234
An issue was discovered that allows remote attackers to cause a
denial of service (invalid memcpy with resultant use-after-free)
or possibly have unspecified other impact via a .pdf file containing
JPEG data.

CVE-2017-18236
The ASF_Support::ReadHeaderObject function in ASF_Support.cpp allows
remote attackers to cause a denial of service (infinite loop) via a
crafted .asf file.

CVE-2017-18238
The TradQT_Manager::ParseCachedBoxes function in
QuickTime_Support.cpp allows remote attackers to cause
a denial of service (infinite loop) via crafted XMP data in
a .qt file.

CVE-2018-7728
TIFF_Handler.cpp mishandles a case of a zero length, leading to a
heap-based buffer over-read in the MD5Update() function in
MD5.cpp.

CVE-2018-7730
A certain case of a 0xffffffff length is mishandled in
PSIR_FileWriter.cpp, leading to a heap-based buffer over-read
in the PSD_MetaHandler::CacheFileData() function.

For Debian 7 "Wheezy", these problems have been fixed in version
2.2.0-1+deb7u1.

We recommend that you upgrade your exempi packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : exempi
Version : 2.2.0-1+deb7u1
CVE ID : CVE-2017-18233 CVE-2017-18234 CVE-2017-18236

Related News