Lucene search

K
debianDebianDEBIAN:DLA-3585-1:4616A
HistorySep 25, 2023 - 10:37 p.m.

[SECURITY] [DLA 3585-1] exempi security update

2023-09-2522:37:52
lists.debian.org
2
debian lts
exempi
security
update
multiple vulnerabilities
cve-2020-18651
cve-2020-18652
cve-2021-36045
cve-2021-36046
cve-2021-36047
cve-2021-36048
cve-2021-36050
cve-2021-36051
cve-2021-36052
cve-2021-36053
cve-2021-36054
cve-2021-36055
cve-2021-36056
cve-2021-36057
cve-2021-36058
cve-2021-36064
cve-2021-39847
cve-2021-40716
cve-2021-40732
buffer overflow
memory corruption
denial of service
out-of-bounds read
improper input validation
arbitrary code execution
use-after-free
write-what-where condition
integer overflow
buffer underflow
null pointer dereference

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

48.6%


Debian LTS Advisory DLA-3585-1 [email protected]
https://www.debian.org/lts/security/ Bastien Roucariès
September 25, 2023 https://wiki.debian.org/LTS


Package : exempi
Version : 2.5.0-2+deb10u1
CVE ID : CVE-2020-18651 CVE-2020-18652 CVE-2021-36045 CVE-2021-36046
CVE-2021-36047 CVE-2021-36048 CVE-2021-36050 CVE-2021-36051
CVE-2021-36052 CVE-2021-36053 CVE-2021-36054 CVE-2021-36055
CVE-2021-36056 CVE-2021-36057 CVE-2021-36058 CVE-2021-36064
CVE-2021-39847 CVE-2021-40716 CVE-2021-40732 CVE-2021-42528
CVE-2021-42529 CVE-2021-42530 CVE-2021-42531 CVE-2021-42532

Multiple vulneratibilities were found in exempi, an implementation of XMP
(Extensible Metadata Platform).

CVE-2020-18651

A Buffer Overflow vulnerability was found
in function ID3_Support::ID3v2Frame::getFrameValue
allows remote attackers to cause a denial of service.

CVE-2020-18652

A Buffer Overflow vulnerability was found in
WEBP_Support.cpp allows remote attackers to cause a
denial of service.

CVE-2021-36045

An out-of-bounds read vulnerability was found
that could lead to disclosure of arbitrary memory.

CVE-2021-36046

A memory corruption vulnerability was found,
potentially resulting in arbitrary code execution
in the context of the current use

CVE-2021-36047

An Improper Input Validation vulnerability was found,
potentially resulting in arbitrary
code execution in the context of the current use.

CVE-2021-36048

An Improper Input Validation was found,
potentially resulting in arbitrary
code execution in the context of the current user.

CVE-2021-36050

A buffer overflow vulnerability was found,
potentially resulting in arbitrary code execution
in the context of the current user.

CVE-2021-36051

A buffer overflow vulnerability was found,
potentially resulting in arbitrary code execution
in the context of the current user.

CVE-2021-36052

A memory corruption vulnerability was found,
potentially resulting in arbitrary code execution
in the context of the current user.

CVE-2021-36053

An out-of-bounds read vulnerability was found,
that could lead to disclosure of arbitrary memory.

CVE-2021-36054

A buffer overflow vulnerability was found potentially
resulting in local application denial of service.

CVE-2021-36055

A use-after-free vulnerability was found that could
result in arbitrary code execution.

CVE-2021-36056

A buffer overflow vulnerability was found, potentially
resulting in arbitrary code execution in the context of
the current user.

CVE-2021-36057

 A write-what-where condition vulnerability was found,
 caused during the application's memory allocation process.
 This may cause the memory management functions to become
 mismatched resulting in local application denial of service
 in the context of the current user.

CVE-2021-36058

An Integer Overflow vulnerability was found, potentially
resulting in application-level denial of service in the
context of the current user.

CVE-2021-36064

A Buffer Underflow vulnerability was found which
could result in arbitrary code execution in the context
of the current user

CVE-2021-39847

A stack-based buffer overflow vulnerability
potentially resulting in arbitrary code execution in the
context of the current user.

CVE-2021-40716

An out-of-bounds read vulnerability was found that
could lead to disclosure of sensitive memory

CVE-2021-40732

A null pointer dereference vulnerability was found,
that could result in leaking data from certain memory
locations and causing a local denial of service

CVE-2021-42528

A Null pointer dereference vulnerability was found
when parsing a specially crafted file. An unauthenticated attacker
could leverage this vulnerability to achieve an application
denial-of-service in the context of the current user.

CVE-2021-42529

A stack-based buffer overflow vulnerability was found
potentially resulting in arbitrary code execution
in the context of the current user.

CVE-2021-42530

A stack-based buffer overflow vulnerability was found
potentially resulting in arbitrary code execution in the
context of the current user.

CVE-2021-42531

A stack-based buffer overflow vulnerability
potentially resulting in arbitrary code execution in
the context of the current user

CVE-2021-42532

A stack-based buffer overflow vulnerability
potentially resulting in arbitrary code execution in the
context of the current user.

For Debian 10 buster, these problems have been fixed in version
2.5.0-2+deb10u1.

We recommend that you upgrade your exempi packages.

For the detailed security status of exempi please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/exempi

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

48.6%