Vulnerability CVE-2017-18238


Published: 2018-03-15

Description:
An issue was discovered in Exempi before 2.4.4. The TradQT_Manager::ParseCachedBoxes function in XMPFiles/source/FormatSupport/QuickTime_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .qt file.

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Exempi project -> Exempi 
Debian -> Debian linux 

 References:
https://access.redhat.com/errata/RHSA-2019:2048
https://bugs.freedesktop.org/show_bug.cgi?id=102483
https://cgit.freedesktop.org/exempi/commit/?id=886cd1d2314755adb1f4cdb99c16ff00830f0331
https://lists.debian.org/debian-lts-announce/2018/03/msg00013.html
https://usn.ubuntu.com/3668-1/

Copyright 2024, cxsecurity.com

 

Back to Top