Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18234

Published: 15 March 2018

An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.

Notes

AuthorNote
leosilva
poc not reproducible in trusty and xenial

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
exempi
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.4.3-1ubuntu1)
bionic Not vulnerable

trusty
Released (2.2.1-1ubuntu1.1)
upstream
Released (2.4.3-1)
xenial
Released (2.2.2-2ubuntu0.1)
Patches:
upstream: https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H