CVE-2017-18234

An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.8 HIGH
LOCAL
LOW
NONE
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
mitreCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 40%
VendorProductVersion
exempi_projectexempi
𝑥
< 2.4.3
debiandebian_linux
7.0
canonicalubuntu_linux
14.04
canonicalubuntu_linux
16.04
canonicalubuntu_linux
17.10
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
exempi
bullseye
2.5.2-1
fixed
stretch
no-dsa
jessie
no-dsa
bookworm
2.6.3-1
fixed
sid
2.6.5-1
fixed
trixie
2.6.5-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
exempi
bionic
not-affected
artful
not-affected
xenial
Fixed 2.2.2-2ubuntu0.1
released
trusty
Fixed 2.2.1-1ubuntu1.1
released