Debian DLA-1310-1 : exempi security update

high Nessus Plugin ID 108522

Synopsis

The remote Debian host is missing a security update.

Description

Various issues were discovered in exempi, a library to parse XMP metadata that may cause a denial of service or may have other unspecified impact via crafted files.

CVE-2017-18233 An Integer overflow in the Chunk class in RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in an .avi file.

CVE-2017-18234 An issue was discovered that allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data.

CVE-2017-18236 The ASF_Support::ReadHeaderObject function in ASF_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted .asf file.

CVE-2017-18238 The TradQT_Manager::ParseCachedBoxes function in QuickTime_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .qt file.

CVE-2018-7728 TIFF_Handler.cpp mishandles a case of a zero length, leading to a heap-based buffer over-read in the MD5Update() function in MD5.cpp.

CVE-2018-7730 A certain case of a 0xffffffff length is mishandled in PSIR_FileWriter.cpp, leading to a heap-based buffer over-read in the PSD_MetaHandler::CacheFileData() function.

For Debian 7 'Wheezy', these problems have been fixed in version 2.2.0-1+deb7u1.

We recommend that you upgrade your exempi packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/03/msg00013.html

https://packages.debian.org/source/wheezy/exempi

Plugin Details

Severity: High

ID: 108522

File Name: debian_DLA-1310.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/22/2018

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libexempi-dev, p-cpe:/a:debian:debian_linux:libexempi3, p-cpe:/a:debian:debian_linux:libexempi3-dbg, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 3/21/2018

Reference Information

CVE: CVE-2017-18233, CVE-2017-18234, CVE-2017-18236, CVE-2017-18238, CVE-2018-7728, CVE-2018-7730