MGASA-2022-0236 - Updated exempi packages fix security vulnerability

Publication date: 18 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0236.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-36045,
     CVE-2021-36046,
     CVE-2021-36047,
     CVE-2021-36048,
     CVE-2021-36050,
     CVE-2021-36051,
     CVE-2021-36052,
     CVE-2021-36053,
     CVE-2021-36054,
     CVE-2021-36055,
     CVE-2021-36056,
     CVE-2021-36058,
     CVE-2021-36064,
     CVE-2021-39847,
     CVE-2021-40716,
     CVE-2021-40732,
     CVE-2021-42528,
     CVE-2021-42529,
     CVE-2021-42530,
     CVE-2021-42531,
     CVE-2021-42532

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an
out-of-bounds read vulnerability that could lead to disclosure of
arbitrary memory. An attacker could leverage this vulnerability to bypass
mitigations such as ASLR. Exploitation of this issue requires user
interaction in that a victim must open a malicious file. (CVE-2021-36045)

XMP Toolkit version 2020.1 (and earlier) is affected by a memory
corruption vulnerability, potentially resulting in arbitrary code
execution in the context of the current user. User interaction is required
to exploit this vulnerability. (CVE-2021-36046)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper
Input Validation vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-36047)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper
Input Validation vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-36048)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer
overflow vulnerability potentially resulting in arbitrary code execution
in the context of the current user. Exploitation requires user interaction
in that a victim must open a crafted file. (CVE-2021-36050)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer
overflow vulnerability potentially resulting in arbitrary code execution
in the context of the current user. Exploitation requires user interaction
in that a victim must open a specially-crafted .cpp file. (CVE-2021-36051)

XMP Toolkit version 2020.1 (and earlier) is affected by a memory
corruption vulnerability, potentially resulting in arbitrary code
execution in the context of the current user. User interaction is required
to exploit this vulnerability. (CVE-2021-36052)

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an
out-of-bounds read vulnerability that could lead to disclosure of
arbitrary memory. An attacker could leverage this vulnerability to bypass
mitigations such as ASLR. Exploitation of this issue requires user
interaction in that a victim must open a malicious file. (CVE-2021-36053)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer
overflow vulnerability potentially resulting in local application denial
of service in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-36054)

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by a
use-after-free vulnerability that could result in arbitrary code execution
in the context of the current user. Exploitation of this issue requires
user interaction in that a victim must open a malicious file.
(CVE-2021-36055)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer
overflow vulnerability potentially resulting in arbitrary code execution
in the context of the current user. Exploitation requires user interaction
in that a victim must open a crafted file. (CVE-2021-36056)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Integer
Overflow vulnerability potentially resulting in application-level denial
of service in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-36058)

XMP Toolkit version 2020.1 (and earlier) is affected by a Buffer Underflow
vulnerability which could result in arbitrary code execution in the
context of the current user. Exploitation of this issue requires user
interaction in that a victim must open a malicious file. (CVE-2021-36064)

XMP Toolkit SDK version 2020.1 (and earlier) is affected by a stack-based
buffer overflow vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-39847)

XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an
out-of-bounds read vulnerability that could lead to disclosure of
sensitive memory. An attacker could leverage this vulnerability to bypass
mitigations such as ASLR. Exploitation of this issue requires user
interaction in that a victim must open a malicious file. (CVE-2021-40716)

XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer
dereference vulnerability that could result in leaking data from certain
memory locations and causing a local denial of service in the context of
the current user. User interaction is required to exploit this
vulnerability in that the victim will need to open a specially crafted MXF
file. (CVE-2021-40732)

XMP Toolkit 2021.07 (and earlier) is affected by a Null pointer
dereference vulnerability when parsing a specially crafted file. An
unauthenticated attacker could leverage this vulnerability to achieve an
application denial-of-service in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must
open a malicious file. (CVE-2021-42528)

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based
buffer overflow vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-42529)

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based
buffer overflow vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-42530)

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based
buffer overflow vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-42531)

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based
buffer overflow vulnerability potentially resulting in arbitrary code
execution in the context of the current user. Exploitation requires user
interaction in that a victim must open a crafted file. (CVE-2021-42532)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30557
- https://ubuntu.com/security/notices/USN-5483-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36045
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36046
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36047
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36048
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36050
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36051
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36052
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36053
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36054
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36055
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36056
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36064
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39847
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40716
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40732
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42528
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42529
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42530
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42531
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42532

SRPMS:
- 8/core/exempi-2.5.1-2.1.mga8

Mageia 2022-0236: exempi security update

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory

Summary

XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-36045)
XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. (CVE-2021-36046)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-36047)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Improper Input Validation vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-36048)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-36050)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a specially-crafted .cpp file. (CVE-2021-36051)
XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. (CVE-2021-36052)
XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-36053)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in local application denial of service in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-36054)
XMP Toolkit SDK versions 2020.1 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-36055)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-36056)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by an Integer Overflow vulnerability potentially resulting in application-level denial of service in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-36058)
XMP Toolkit version 2020.1 (and earlier) is affected by a Buffer Underflow vulnerability which could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-36064)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-39847)
XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-40716)
XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer dereference vulnerability that could result in leaking data from certain memory locations and causing a local denial of service in the context of the current user. User interaction is required to exploit this vulnerability in that the victim will need to open a specially crafted MXF file. (CVE-2021-40732)
XMP Toolkit 2021.07 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-42528)
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-42529)
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-42530)
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-42531)
XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file. (CVE-2021-42532)

References

- https://bugs.mageia.org/show_bug.cgi?id=30557

- https://ubuntu.com/security/notices/USN-5483-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36045

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36046

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36047

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36048

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36050

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36051

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36052

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36053

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36054

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36055

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36056

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36064

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39847

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40716

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40732

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42528

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42529

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42530

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42531

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42532

Resolution

MGASA-2022-0236 - Updated exempi packages fix security vulnerability

SRPMS

- 8/core/exempi-2.5.1-2.1.mga8

Severity
Publication date: 18 Jun 2022
URL: https://advisories.mageia.org/MGASA-2022-0236.html
Type: security
CVE: CVE-2021-36045, CVE-2021-36046, CVE-2021-36047, CVE-2021-36048, CVE-2021-36050, CVE-2021-36051, CVE-2021-36052, CVE-2021-36053, CVE-2021-36054, CVE-2021-36055, CVE-2021-36056, CVE-2021-36058, CVE-2021-36064, CVE-2021-39847, CVE-2021-40716, CVE-2021-40732, CVE-2021-42528, CVE-2021-42529, CVE-2021-42530, CVE-2021-42531, CVE-2021-42532

Related News