An issue was discovered in Exempi before 2.4.4. The ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted .asf file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-15T19:00:00

Updated: 2024-08-05T21:13:49.123Z

Reserved: 2018-03-15T00:00:00

Link: CVE-2017-18236

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-15T19:29:00.377

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-18236

cve-icon Redhat

Severity : Low

Publid Date: 2017-08-30T00:00:00Z

Links: CVE-2017-18236 - Bugzilla