An issue was discovered in Exempi before 2.4.3. It allows remote attackers to cause a denial of service (invalid memcpy with resultant use-after-free) or possibly have unspecified other impact via a .pdf file containing JPEG data, related to XMPFiles/source/FormatSupport/ReconcileTIFF.cpp, XMPFiles/source/FormatSupport/TIFF_MemoryReader.cpp, and XMPFiles/source/FormatSupport/TIFF_Support.hpp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-15T19:00:00

Updated: 2024-08-05T21:13:49.067Z

Reserved: 2018-03-15T00:00:00

Link: CVE-2017-18234

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-15T19:29:00.267

Modified: 2019-08-06T17:15:16.287

Link: CVE-2017-18234

cve-icon Redhat

Severity : Low

Publid Date: 2017-03-25T00:00:00Z

Links: CVE-2017-18234 - Bugzilla