-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Low: exempi security update
Advisory ID:       RHSA-2019:2048-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2048
Issue date:        2019-08-06
CVE Names:         CVE-2017-18233 CVE-2017-18234 CVE-2017-18236 
                   CVE-2017-18238 CVE-2018-7730 
====================================================================
1. Summary:

An update for exempi is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Exempi provides a library for easy parsing of XMP metadata. It is a port of
Adobe XMP SDK to work on UNIX and to be build with GNU automake. It
includes XMPCore and XMPFiles.

Security Fix(es):

* exempi: Infinite Loop in Chunk class in
XMPFiles/source/FormatSupport/RIFF.cpp (CVE-2017-18233)

* exempi: Use after free via a PDF file containing JPEG data
(CVE-2017-18234)

* exempi: Infinite loop in ASF_Support::ReadHeaderObject function in
XMPFiles/source/FormatSupport/ASF_Support.cpp (CVE-2017-18236)

* exempi: Infinite loop in TradQT_Manager::ParseCachedBoxes function in
XMPFiles/source/FormatSupport/QuickTime_Support.cpp (CVE-2017-18238)

* exempi: Heap-based buffer overflow in PSD_MetaHandler::CacheFileData
function in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp allows for
denial of service via crafted XLS file (CVE-2018-7730)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1555163 - CVE-2018-7730 exempi: Heap-based buffer overflow in PSD_MetaHandler::CacheFileData function in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp allows for denial of service via crafted XLS file
1558715 - CVE-2017-18238 exempi: Infinite loop in TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp
1559575 - CVE-2017-18233 exempi: Infinite Loop in Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp
1559590 - CVE-2017-18234 exempi: Use after free via a PDF file containing JPEG data
1559596 - CVE-2017-18236 exempi: Infinite loop in ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
exempi-2.2.0-9.el7.src.rpm

x86_64:
exempi-2.2.0-9.el7.i686.rpm
exempi-2.2.0-9.el7.x86_64.rpm
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
exempi-devel-2.2.0-9.el7.i686.rpm
exempi-devel-2.2.0-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
exempi-2.2.0-9.el7.src.rpm

x86_64:
exempi-2.2.0-9.el7.i686.rpm
exempi-2.2.0-9.el7.x86_64.rpm
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
exempi-devel-2.2.0-9.el7.i686.rpm
exempi-devel-2.2.0-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
exempi-2.2.0-9.el7.src.rpm

ppc64:
exempi-2.2.0-9.el7.ppc.rpm
exempi-2.2.0-9.el7.ppc64.rpm
exempi-debuginfo-2.2.0-9.el7.ppc.rpm
exempi-debuginfo-2.2.0-9.el7.ppc64.rpm

ppc64le:
exempi-2.2.0-9.el7.ppc64le.rpm
exempi-debuginfo-2.2.0-9.el7.ppc64le.rpm

s390x:
exempi-2.2.0-9.el7.s390.rpm
exempi-2.2.0-9.el7.s390x.rpm
exempi-debuginfo-2.2.0-9.el7.s390.rpm
exempi-debuginfo-2.2.0-9.el7.s390x.rpm

x86_64:
exempi-2.2.0-9.el7.i686.rpm
exempi-2.2.0-9.el7.x86_64.rpm
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
exempi-debuginfo-2.2.0-9.el7.ppc.rpm
exempi-debuginfo-2.2.0-9.el7.ppc64.rpm
exempi-devel-2.2.0-9.el7.ppc.rpm
exempi-devel-2.2.0-9.el7.ppc64.rpm

ppc64le:
exempi-debuginfo-2.2.0-9.el7.ppc64le.rpm
exempi-devel-2.2.0-9.el7.ppc64le.rpm

s390x:
exempi-debuginfo-2.2.0-9.el7.s390.rpm
exempi-debuginfo-2.2.0-9.el7.s390x.rpm
exempi-devel-2.2.0-9.el7.s390.rpm
exempi-devel-2.2.0-9.el7.s390x.rpm

x86_64:
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
exempi-devel-2.2.0-9.el7.i686.rpm
exempi-devel-2.2.0-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
exempi-2.2.0-9.el7.src.rpm

x86_64:
exempi-2.2.0-9.el7.i686.rpm
exempi-2.2.0-9.el7.x86_64.rpm
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
exempi-debuginfo-2.2.0-9.el7.i686.rpm
exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
exempi-devel-2.2.0-9.el7.i686.rpm
exempi-devel-2.2.0-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-18233
https://access.redhat.com/security/cve/CVE-2017-18234
https://access.redhat.com/security/cve/CVE-2017-18236
https://access.redhat.com/security/cve/CVE-2017-18238
https://access.redhat.com/security/cve/CVE-2018-7730
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YQ62
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2048:01 Low: exempi security update

An update for exempi is now available for Red Hat Enterprise Linux 7

Summary

Exempi provides a library for easy parsing of XMP metadata. It is a port of Adobe XMP SDK to work on UNIX and to be build with GNU automake. It includes XMPCore and XMPFiles.
Security Fix(es):
* exempi: Infinite Loop in Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp (CVE-2017-18233)
* exempi: Use after free via a PDF file containing JPEG data (CVE-2017-18234)
* exempi: Infinite loop in ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp (CVE-2017-18236)
* exempi: Infinite loop in TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp (CVE-2017-18238)
* exempi: Heap-based buffer overflow in PSD_MetaHandler::CacheFileData function in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp allows for denial of service via crafted XLS file (CVE-2018-7730)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-18233 https://access.redhat.com/security/cve/CVE-2017-18234 https://access.redhat.com/security/cve/CVE-2017-18236 https://access.redhat.com/security/cve/CVE-2017-18238 https://access.redhat.com/security/cve/CVE-2018-7730 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: exempi-2.2.0-9.el7.src.rpm
x86_64: exempi-2.2.0-9.el7.i686.rpm exempi-2.2.0-9.el7.x86_64.rpm exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm exempi-devel-2.2.0-9.el7.i686.rpm exempi-devel-2.2.0-9.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: exempi-2.2.0-9.el7.src.rpm
x86_64: exempi-2.2.0-9.el7.i686.rpm exempi-2.2.0-9.el7.x86_64.rpm exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm exempi-devel-2.2.0-9.el7.i686.rpm exempi-devel-2.2.0-9.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: exempi-2.2.0-9.el7.src.rpm
ppc64: exempi-2.2.0-9.el7.ppc.rpm exempi-2.2.0-9.el7.ppc64.rpm exempi-debuginfo-2.2.0-9.el7.ppc.rpm exempi-debuginfo-2.2.0-9.el7.ppc64.rpm
ppc64le: exempi-2.2.0-9.el7.ppc64le.rpm exempi-debuginfo-2.2.0-9.el7.ppc64le.rpm
s390x: exempi-2.2.0-9.el7.s390.rpm exempi-2.2.0-9.el7.s390x.rpm exempi-debuginfo-2.2.0-9.el7.s390.rpm exempi-debuginfo-2.2.0-9.el7.s390x.rpm
x86_64: exempi-2.2.0-9.el7.i686.rpm exempi-2.2.0-9.el7.x86_64.rpm exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: exempi-debuginfo-2.2.0-9.el7.ppc.rpm exempi-debuginfo-2.2.0-9.el7.ppc64.rpm exempi-devel-2.2.0-9.el7.ppc.rpm exempi-devel-2.2.0-9.el7.ppc64.rpm
ppc64le: exempi-debuginfo-2.2.0-9.el7.ppc64le.rpm exempi-devel-2.2.0-9.el7.ppc64le.rpm
s390x: exempi-debuginfo-2.2.0-9.el7.s390.rpm exempi-debuginfo-2.2.0-9.el7.s390x.rpm exempi-devel-2.2.0-9.el7.s390.rpm exempi-devel-2.2.0-9.el7.s390x.rpm
x86_64: exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm exempi-devel-2.2.0-9.el7.i686.rpm exempi-devel-2.2.0-9.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: exempi-2.2.0-9.el7.src.rpm
x86_64: exempi-2.2.0-9.el7.i686.rpm exempi-2.2.0-9.el7.x86_64.rpm exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: exempi-debuginfo-2.2.0-9.el7.i686.rpm exempi-debuginfo-2.2.0-9.el7.x86_64.rpm exempi-devel-2.2.0-9.el7.i686.rpm exempi-devel-2.2.0-9.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2048-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2048
Issued Date: : 2019-08-06
CVE Names: CVE-2017-18233 CVE-2017-18234 CVE-2017-18236 CVE-2017-18238 CVE-2018-7730

Topic

An update for exempi is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Low. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1555163 - CVE-2018-7730 exempi: Heap-based buffer overflow in PSD_MetaHandler::CacheFileData function in XMPFiles/source/FormatSupport/PSIR_FileWriter.cpp allows for denial of service via crafted XLS file

1558715 - CVE-2017-18238 exempi: Infinite loop in TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp

1559575 - CVE-2017-18233 exempi: Infinite Loop in Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp

1559590 - CVE-2017-18234 exempi: Use after free via a PDF file containing JPEG data

1559596 - CVE-2017-18236 exempi: Infinite loop in ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp


Related News