Lucene search

K
amazonAmazonALAS2-2019-1321
HistoryOct 21, 2019 - 6:01 p.m.

Low: exempi

2019-10-2118:01:00
alas.aws.amazon.com
4

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.4%

Issue Overview:

An issue was discovered in Exempi before 2.4.4. Integer overflow in the Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .avi file.(CVE-2017-18233)

An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.(CVE-2017-18234)

An issue was discovered in Exempi before 2.4.4. The ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted .asf file.(CVE-2017-18236)

An infinite loop has been discovered in Exempi in the way it handles Extensible Metadata Platform (XMP) data in QuickTime files. An attacker could cause a denial of service via a crafted file.(CVE-2017-18238)

An integer wraparound, leading to a buffer overflow, was found in Exempi in the way it handles Adobe Photoshop Images. An attacker could exploit this to cause a denial of service via a crafted image file.(CVE-2018-7730)

Affected Packages:

exempi

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update exempi to update your system.

New Packages:

aarch64:  
    exempi-2.2.0-9.amzn2.aarch64  
    exempi-devel-2.2.0-9.amzn2.aarch64  
    exempi-debuginfo-2.2.0-9.amzn2.aarch64  
  
i686:  
    exempi-2.2.0-9.amzn2.i686  
    exempi-devel-2.2.0-9.amzn2.i686  
    exempi-debuginfo-2.2.0-9.amzn2.i686  
  
src:  
    exempi-2.2.0-9.amzn2.src  
  
x86_64:  
    exempi-2.2.0-9.amzn2.x86_64  
    exempi-devel-2.2.0-9.amzn2.x86_64  
    exempi-debuginfo-2.2.0-9.amzn2.x86_64  

Additional References

Red Hat: CVE-2017-18233, CVE-2017-18234, CVE-2017-18236, CVE-2017-18238, CVE-2018-7730

Mitre: CVE-2017-18233, CVE-2017-18234, CVE-2017-18236, CVE-2017-18238, CVE-2018-7730

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.4%