Advisories ยป MGASA-2018-0239

Updated exempi package fixes security vulnerabilities

Publication date: 16 May 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2018-7729 , CVE-2018-7731 , CVE-2017-18233 , CVE-2017-18234 , CVE-2017-18235 , CVE-2017-18236 , CVE-2017-18237

Description

An issue was discovered in Exempi through 2.4.4. There is a stack-based
buffer over-read in the PostScript_MetaHandler::ParsePSFile() function
in PostScript_Handler.cpp (CVE-2018-7729).

An issue was discovered in Exempi through 2.4.4. WEBP_Support.cpp does
not check whether a bitstream has a NULL value, leading to a NULL
pointer dereference in the WEBP::VP8XChunk class (CVE-2018-7731).

An issue was discovered in Exempi before 2.4.4. Integer overflow in the
Chunk class in RIFF.cpp allows remote attackers to cause a denial of
service (infinite loop) via crafted XMP data in a .avi file
(CVE-2017-18233).

An issue was discovered in Exempi before 2.4.3. It allows remote
attackers to cause a denial of service (invalid memcpy with resultant
use-after-free) or possibly have unspecified other impact via a .pdf
file containing JPEG data, related to ReconcileTIFF.cpp,
TIFF_MemoryReader.cpp, and TIFF_Support.hpp (CVE-2017-18234).

An issue was discovered in Exempi before 2.4.3. The VPXChunk class in
WEBP_Support.cpp does not ensure nonzero widths and heights, which
allows remote attackers to cause a denial of service (assertion failure
and application exit) via a crafted .webp file (CVE-2017-18235).

An issue was discovered in Exempi before 2.4.4. The
ASF_Support::ReadHeaderObject function in ASF_Support.cpp allows remote
attackers to cause a denial of service (infinite loop) via a crafted
.asf file (CVE-2017-18236).

An issue was discovered in Exempi before 2.4.3. The
PostScript_Support::ConvertToDate function in PostScript_Support.cpp
allows remote attackers to cause a denial of service (invalid pointer
dereference and application crash) via a crafted .ps file
(CVE-2017-18237).
                

References

SRPMS

6/core