Vulnerability CVE-2017-18234


Published: 2018-03-15

Description:
An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Exempi project -> Exempi 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://access.redhat.com/errata/RHSA-2019:2048
https://bugs.freedesktop.org/show_bug.cgi?id=100397
https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c
https://lists.debian.org/debian-lts-announce/2018/03/msg00013.html
https://usn.ubuntu.com/3668-1/

Copyright 2024, cxsecurity.com

 

Back to Top