CVE-2017-18234

NameCVE-2017-18234
DescriptionAn issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1310-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exempi (PTS)buster2.5.0-2fixed
buster (security)2.5.0-2+deb10u1fixed
bullseye2.5.2-1fixed
bookworm2.6.3-1fixed
sid, trixie2.6.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exempisourcewheezy2.2.0-1+deb7u1DLA-1310-1
exempisource(unstable)2.4.3-1low

Notes

[stretch] - exempi <no-dsa> (Minor issue)
[jessie] - exempi <no-dsa> (Minor issue)
https://bugs.freedesktop.org/show_bug.cgi?id=100397
https://cgit.freedesktop.org/exempi/commit/?id=c26d5beb60a5a85f76259f50ed3e08c8169b0a0c

Search for package or bug name: Reporting problems