CVE-2017-18236

An issue was discovered in Exempi before 2.4.4. The ASF_Support::ReadHeaderObject function in XMPFiles/source/FormatSupport/ASF_Support.cpp allows remote attackers to cause a denial of service (infinite loop) via a crafted .asf file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exempi_project:exempi:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-15 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18236

Mitre link : CVE-2017-18236

CVE.ORG link : CVE-2017-18236


JSON object : View

Products Affected

canonical

  • ubuntu_linux

exempi_project

  • exempi

debian

  • debian_linux
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')