All the vulnerabilites related to cabextract_project - cabextract
Vulnerability from fkie_nvd
Published
2019-11-29 21:15
Modified
2024-11-21 02:26
Severity ?
Summary
cabextract before 1.6 does not properly check for leading slashes when extracting files, which allows remote attackers to conduct absolute directory traversal attacks via a malformed UTF-8 character that is changed to a UTF-8 encoded slash.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract_project | cabextract | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC524A54-36E1-4333-862C-71B3372FAEAF", "versionEndExcluding": "1.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "cabextract before 1.6 does not properly check for leading slashes when extracting files, which allows remote attackers to conduct absolute directory traversal attacks via a malformed UTF-8 character that is changed to a UTF-8 encoded slash." }, { "lang": "es", "value": "cabextract versiones anteriores a 1.6, no comprueba apropiadamente las barras diagonales cuando se extraen archivos, lo que permite a atacantes remotos realizar ataques de salto de directorio absolutos por medio de un car\u00e1cter UTF-8 malformado que es cambiado a una barra diagonal codificada UTF-8." } ], "id": "CVE-2015-2060", "lastModified": "2024-11-21T02:26:40.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-29T21:15:10.887", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.cabextract.org.uk/" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:064" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/18/3" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/16" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/24" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.cabextract.org.uk/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/18/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/24" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-28 23:29
Modified
2024-11-21 03:49
Severity ?
Summary
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract | libmspack | 0.0.20060920 | |
cabextract | libmspack | 0.3 | |
cabextract | libmspack | 0.4 | |
cabextract | libmspack | 0.5 | |
cabextract | libmspack | 0.6 | |
cabextract_project | cabextract | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | ansible_tower | 3.3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:*", "matchCriteriaId": "549E0616-8188-411B-9493-8E861AAEDBF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "32C98EEF-4AD0-4A72-85A1-77CF77EE9BE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "AA4A4DCD-E207-467D-9543-C8EDE71E32ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "120C65CB-4E1C-4972-8EA8-C4A6FC09D63A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "C7A513DB-0953-4749-9EB9-BB88F0138CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E0CEBA0-EE24-4721-98CC-0CD2E2350FDC", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5319543-0143-4E2E-AA77-B7F116C1336C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression." }, { "lang": "es", "value": "Se ha descubierto un problema en mspack/chmd.c en libmspack en versiones anteriores a la 0.7alpha. Hay un error por un paso en la macro TOLOWER() para la descompresi\u00f3n CHM." } ], "id": "CVE-2018-14682", "lastModified": "2024-11-21T03:49:34.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-28T23:29:00.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904800" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904800" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-193" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-28 23:29
Modified
2024-11-21 03:49
Severity ?
Summary
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract | libmspack | 0.0.20060920 | |
cabextract | libmspack | 0.3 | |
cabextract | libmspack | 0.4 | |
cabextract | libmspack | 0.5 | |
cabextract | libmspack | 0.6 | |
cabextract_project | cabextract | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | ansible_tower | 3.3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:*", "matchCriteriaId": "549E0616-8188-411B-9493-8E861AAEDBF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "32C98EEF-4AD0-4A72-85A1-77CF77EE9BE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "AA4A4DCD-E207-467D-9543-C8EDE71E32ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "120C65CB-4E1C-4972-8EA8-C4A6FC09D63A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "C7A513DB-0953-4749-9EB9-BB88F0138CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E0CEBA0-EE24-4721-98CC-0CD2E2350FDC", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5319543-0143-4E2E-AA77-B7F116C1336C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite." }, { "lang": "es", "value": "Se ha descubierto un problema en kwajd_read_headers en mspack/kwajd.c en libmspack en versiones anteriores a la 0.7alpha. Las extensiones de encabezado de archivo KWAJ incorrectas pueden provocar una sobrescritura de uno o dos bytes." } ], "id": "CVE-2018-14681", "lastModified": "2024-11-21T03:49:34.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-28T23:29:00.343", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904799" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-23 02:29
Modified
2024-11-21 03:56
Severity ?
Summary
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract_project | cabextract | * | |
libmspack_project | libmspack | 0.3 | |
libmspack_project | libmspack | 0.4 | |
libmspack_project | libmspack | 0.5 | |
libmspack_project | libmspack | 0.6 | |
libmspack_project | libmspack | 0.7 | |
libmspack_project | libmspack | 0.7.1 | |
debian | debian_linux | 8.0 | |
redhat | enterprise_linux | 7.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
suse | linux_enterprise_server | 11 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
starwindsoftware | starwind_virtual_san | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "7576D674-BC7C-42B0-BC4F-1049B9930750", "versionEndExcluding": "1.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "05A94589-19EF-47D7-A51F-62E378FA4F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "ABA54273-8C03-4244-83FF-19119BCE6D13", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "986DA387-2AD7-4B4B-9153-FAAC30954623", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "7A82AF14-B94A-40D7-8571-6C52B18FE3DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "05D4F4D6-EE6D-4D44-99C0-57CDC6C200E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.7.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "51B46DFD-8EC4-4998-AC7B-B7975E9A79B9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*", "matchCriteriaId": "3DC6D86E-8C71-4836-9F7C-7416E9250C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "0651347C-AE16-4155-98EF-A0A2C63A37A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "32C12523-2500-44D0-97EE-E740BD3E61B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "B649CB6C-394E-4F87-BB60-CB2C7825AA6D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write." }, { "lang": "es", "value": "En mspack/cab.h en libmspack en versiones anteriores a la 0.8alpha y cabextract en versiones anteriores a la 1.8, el b\u00fafer de entrada de bloques CAB es un byte m\u00e1s peque\u00f1o para el bloque Quantum m\u00e1ximo, lo que conduce a una escritura fuera de l\u00edmites." } ], "id": "CVE-2018-18584", "lastModified": "2024-11-21T03:56:12.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-23T02:29:00.263", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://bugs.debian.org/911640" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://www.cabextract.org.uk/#changes" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://bugs.debian.org/911640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://www.cabextract.org.uk/#changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-08-09 11:58
Modified
2024-11-21 01:17
Severity ?
Summary
The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed MSZIP archive in a .cab file during a (1) test or (2) extract action, related to the libmspack library.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract_project | cabextract | * | |
cabextract_project | cabextract | 0.1 | |
cabextract_project | cabextract | 0.2 | |
cabextract_project | cabextract | 0.3 | |
cabextract_project | cabextract | 0.4 | |
cabextract_project | cabextract | 0.5 | |
cabextract_project | cabextract | 0.6 | |
cabextract_project | cabextract | 1.0 | |
cabextract_project | cabextract | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "33B40EA4-BB4F-4A35-973F-BA856014B2F1", "versionEndIncluding": "1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D7B9CCF-67F3-4DC5-9362-09EE3D0FD87F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "924128C3-DE58-4B6A-A497-59B5D3D311DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "24D2543F-BE6B-46FB-93E0-C0F9DEC4490D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "4B596E7E-F51E-4DFF-A81F-21E4C3C81F63", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.5:*:*:*:*:*:*:*", "matchCriteriaId": "63BDBB7A-673E-412B-BE69-05672AA3050D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "8D5EC4F7-C88D-4DBA-A371-58DF4E6344A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "670769A1-4133-4834-94E0-BF5F3EF2FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FDBD05D3-31A4-4079-A9E2-2B7EF6403624", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed MSZIP archive in a .cab file during a (1) test or (2) extract action, related to the libmspack library." }, { "lang": "es", "value": "El de-compresor MS-ZIP en cabextract anteriores a v1.3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (bucle infinito) a trav\u00e9s de un fichero MSZIP manipulado en un fichero .cab durante un (1) test o (2) acci\u00f3n extract, relacionado con la librer\u00eda libmspack." } ], "id": "CVE-2010-2800", "lastModified": "2024-11-21T01:17:24.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-09T11:58:17.190", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=90" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=95" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.cabextract.org.uk/#changes" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=90" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=95" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.cabextract.org.uk/#changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620450" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-08-09 11:58
Modified
2024-11-21 01:17
Severity ?
Summary
Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Quantum archive in a .cab file, related to the libmspack library.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract_project | cabextract | * | |
cabextract_project | cabextract | 0.1 | |
cabextract_project | cabextract | 0.2 | |
cabextract_project | cabextract | 0.3 | |
cabextract_project | cabextract | 0.4 | |
cabextract_project | cabextract | 0.5 | |
cabextract_project | cabextract | 0.6 | |
cabextract_project | cabextract | 1.0 | |
cabextract_project | cabextract | 1.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "33B40EA4-BB4F-4A35-973F-BA856014B2F1", "versionEndIncluding": "1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.1:*:*:*:*:*:*:*", "matchCriteriaId": "7D7B9CCF-67F3-4DC5-9362-09EE3D0FD87F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "924128C3-DE58-4B6A-A497-59B5D3D311DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.3:*:*:*:*:*:*:*", "matchCriteriaId": "24D2543F-BE6B-46FB-93E0-C0F9DEC4490D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "4B596E7E-F51E-4DFF-A81F-21E4C3C81F63", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.5:*:*:*:*:*:*:*", "matchCriteriaId": "63BDBB7A-673E-412B-BE69-05672AA3050D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "8D5EC4F7-C88D-4DBA-A371-58DF4E6344A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "670769A1-4133-4834-94E0-BF5F3EF2FFF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "FDBD05D3-31A4-4079-A9E2-2B7EF6403624", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Quantum archive in a .cab file, related to the libmspack library." }, { "lang": "es", "value": "Error de presencia de signo en el decompresor Quantum en cabextract anteriores a v1.3, cuando est\u00e1 activado el modo test, permite a atacantes remotos asistidos por usuarios, provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un fichero Quatum modificado en un fichero .cab, relativo a la biblioteca libmspack.\r\n" } ], "id": "CVE-2010-2801", "lastModified": "2024-11-21T01:17:24.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-09T11:58:17.487", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114\u0026r2=113" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=118" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.cabextract.org.uk/#changes" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2087" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/42173" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1997" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620454" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114\u0026r2=113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.cabextract.org.uk/#changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2087" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/42173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Directory traversal vulnerability in cabextract before 1.1 allows remote attackers to overwrite arbitrary files via a cabinet file containing .. (dot dot) sequences in a filename.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract_project | cabextract | 0.2 | |
cabextract_project | cabextract | 0.6 | |
cabextract_project | cabextract | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.2:*:*:*:*:*:*:*", "matchCriteriaId": "924128C3-DE58-4B6A-A497-59B5D3D311DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:0.6:*:*:*:*:*:*:*", "matchCriteriaId": "8D5EC4F7-C88D-4DBA-A371-58DF4E6344A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "670769A1-4133-4834-94E0-BF5F3EF2FFF5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in cabextract before 1.1 allows remote attackers to overwrite arbitrary files via a cabinet file containing .. (dot dot) sequences in a filename." } ], "id": "CVE-2004-0916", "lastModified": "2024-11-20T23:49:40.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/12882/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-574" }, { "source": "cve@mitre.org", "url": "http://www.kyz.uklinux.net/cabextract.php#changes" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11460" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/12882/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-574" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kyz.uklinux.net/cabextract.php#changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17766" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-28 23:29
Modified
2024-11-21 03:49
Severity ?
Summary
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract | libmspack | 0.0.20060920 | |
cabextract | libmspack | 0.3 | |
cabextract | libmspack | 0.4 | |
cabextract | libmspack | 0.5 | |
cabextract | libmspack | 0.6 | |
cabextract_project | cabextract | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | ansible_tower | 3.3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:*", "matchCriteriaId": "549E0616-8188-411B-9493-8E861AAEDBF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "32C98EEF-4AD0-4A72-85A1-77CF77EE9BE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "AA4A4DCD-E207-467D-9543-C8EDE71E32ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "120C65CB-4E1C-4972-8EA8-C4A6FC09D63A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "C7A513DB-0953-4749-9EB9-BB88F0138CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E0CEBA0-EE24-4721-98CC-0CD2E2350FDC", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5319543-0143-4E2E-AA77-B7F116C1336C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames." }, { "lang": "es", "value": "Se ha descubierto un problema en mspack/chmd.c en libmspack en versiones anteriores a la 0.7alpha. No rechaza los nombres de archivos CHM en blanco." } ], "id": "CVE-2018-14680", "lastModified": "2024-11-21T03:49:34.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-28T23:29:00.297", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904801" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-28 23:29
Modified
2024-11-21 03:49
Severity ?
Summary
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract | libmspack | 0.0.20060920 | |
cabextract | libmspack | 0.3 | |
cabextract | libmspack | 0.4 | |
cabextract | libmspack | 0.5 | |
cabextract | libmspack | 0.6 | |
cabextract_project | cabextract | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | ansible_tower | 3.3 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
canonical | ubuntu_linux | 12.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:*", "matchCriteriaId": "549E0616-8188-411B-9493-8E861AAEDBF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "32C98EEF-4AD0-4A72-85A1-77CF77EE9BE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "AA4A4DCD-E207-467D-9543-C8EDE71E32ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "120C65CB-4E1C-4972-8EA8-C4A6FC09D63A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "C7A513DB-0953-4749-9EB9-BB88F0138CF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E0CEBA0-EE24-4721-98CC-0CD2E2350FDC", "versionEndIncluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5319543-0143-4E2E-AA77-B7F116C1336C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash)." }, { "lang": "es", "value": "Se ha descubierto un problema en mspack/chmd.c en libmspack en versiones anteriores a la 0.7alpha. Hay un error por un paso en las comprobaciones de validez de los n\u00fameros de chunk de CHM PMGI/PMGL que podr\u00eda conducir a una denegaci\u00f3n de servicio (referencia de datos no inicializados y cierre inesperado de la aplicaci\u00f3n)." } ], "id": "CVE-2018-14679", "lastModified": "2024-11-21T03:49:34.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-28T23:29:00.250", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904802" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://bugs.debian.org/904802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4260" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-193" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2004-0916
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in cabextract before 1.1 allows remote attackers to overwrite arbitrary files via a cabinet file containing .. (dot dot) sequences in a filename.
References
▼ | URL | Tags |
---|---|---|
http://www.kyz.uklinux.net/cabextract.php#changes | x_refsource_CONFIRM | |
http://secunia.com/advisories/12882/ | third-party-advisory, x_refsource_SECUNIA | |
http://www.debian.org/security/2004/dsa-574 | vendor-advisory, x_refsource_DEBIAN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17766 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/11460 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kyz.uklinux.net/cabextract.php#changes" }, { "name": "12882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/12882/" }, { "name": "DSA-574", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-574" }, { "name": "cabextract-directory-traversal(17766)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17766" }, { "name": "11460", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11460" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in cabextract before 1.1 allows remote attackers to overwrite arbitrary files via a cabinet file containing .. (dot dot) sequences in a filename." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kyz.uklinux.net/cabextract.php#changes" }, { "name": "12882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/12882/" }, { "name": "DSA-574", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-574" }, { "name": "cabextract-directory-traversal(17766)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17766" }, { "name": "11460", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11460" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0916", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in cabextract before 1.1 allows remote attackers to overwrite arbitrary files via a cabinet file containing .. (dot dot) sequences in a filename." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kyz.uklinux.net/cabextract.php#changes", "refsource": "CONFIRM", "url": "http://www.kyz.uklinux.net/cabextract.php#changes" }, { "name": "12882", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/12882/" }, { "name": "DSA-574", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-574" }, { "name": "cabextract-directory-traversal(17766)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17766" }, { "name": "11460", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11460" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0916", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-09-27T00:00:00", "dateUpdated": "2024-08-08T00:31:47.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14682
Vulnerability from cvelistv5
Published
2018-07-28 23:00
Modified
2024-08-05 09:38
Severity ?
EPSS score ?
Summary
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.
References
▼ | URL | Tags |
---|---|---|
https://usn.ubuntu.com/3728-3/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.debian.org/security/2018/dsa-4260 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/904800 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2018/07/26/1 | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2018:3505 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/3789-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://usn.ubuntu.com/3728-2/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.securitytracker.com/id/1041410 | vdb-entry, x_refsource_SECTRACK | |
https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8 | x_refsource_MISC | |
https://usn.ubuntu.com/3728-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:3327 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201903-20 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:12.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.debian.org/904800" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041410" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T04:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.debian.org/904800" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041410" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3728-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "name": "https://bugs.debian.org/904800", "refsource": "MISC", "url": "https://bugs.debian.org/904800" }, { "name": "http://www.openwall.com/lists/oss-security/2018/07/26/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041410" }, { "name": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8", "refsource": "MISC", "url": "https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8" }, { "name": "USN-3728-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14682", "datePublished": "2018-07-28T23:00:00", "dateReserved": "2018-07-28T00:00:00", "dateUpdated": "2024-08-05T09:38:12.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14679
Vulnerability from cvelistv5
Published
2018-07-28 23:00
Modified
2024-08-05 09:38
Severity ?
EPSS score ?
Summary
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).
References
▼ | URL | Tags |
---|---|---|
https://usn.ubuntu.com/3728-3/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.debian.org/security/2018/dsa-4260 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html | mailing-list, x_refsource_MLIST | |
https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a | x_refsource_MISC | |
https://bugs.debian.org/904802 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2018/07/26/1 | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2018:3505 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/3789-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://usn.ubuntu.com/3728-2/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.securitytracker.com/id/1041410 | vdb-entry, x_refsource_SECTRACK | |
https://usn.ubuntu.com/3728-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:3327 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201903-20 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.debian.org/904802" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T04:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.debian.org/904802" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3728-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "name": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a", "refsource": "MISC", "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "name": "https://bugs.debian.org/904802", "refsource": "MISC", "url": "https://bugs.debian.org/904802" }, { "name": "http://www.openwall.com/lists/oss-security/2018/07/26/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14679", "datePublished": "2018-07-28T23:00:00", "dateReserved": "2018-07-28T00:00:00", "dateUpdated": "2024-08-05T09:38:13.452Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18584
Vulnerability from cvelistv5
Published
2018-10-23 00:00
Modified
2024-08-05 11:15
Severity ?
EPSS score ?
Summary
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:15:59.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.debian.org/911640" }, { "tags": [ "x_transferred" ], "url": "https://www.cabextract.org.uk/#changes" }, { "name": "USN-3814-3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "name": "USN-3814-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "name": "USN-3814-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "name": "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "name": "RHSA-2019:2049", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "tags": [ "x_transferred" ], "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.debian.org/911640" }, { "url": "https://www.cabextract.org.uk/#changes" }, { "name": "USN-3814-3", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "name": "USN-3814-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "name": "USN-3814-2", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "name": "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "name": "RHSA-2019:2049", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18584", "datePublished": "2018-10-23T00:00:00", "dateReserved": "2018-10-22T00:00:00", "dateUpdated": "2024-08-05T11:15:59.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-2060
Vulnerability from cvelistv5
Published
2019-11-29 20:55
Modified
2024-08-06 05:02
Severity ?
EPSS score ?
Summary
cabextract before 1.6 does not properly check for leading slashes when extracting files, which allows remote attackers to conduct absolute directory traversal attacks via a malformed UTF-8 character that is changed to a UTF-8 encoded slash.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/02/18/3 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2015/02/23/16 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2015/02/23/24 | x_refsource_MISC | |
http://www.cabextract.org.uk/ | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html | x_refsource_MISC | |
http://www.mandriva.com/security/advisories?name=MDVSA-2015:064 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:02:43.388Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/18/3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/16" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/24" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.cabextract.org.uk/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:064" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-02-18T00:00:00", "descriptions": [ { "lang": "en", "value": "cabextract before 1.6 does not properly check for leading slashes when extracting files, which allows remote attackers to conduct absolute directory traversal attacks via a malformed UTF-8 character that is changed to a UTF-8 encoded slash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-29T20:55:44", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/18/3" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/16" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2015/02/23/24" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.cabextract.org.uk/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:064" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-2060", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "cabextract before 1.6 does not properly check for leading slashes when extracting files, which allows remote attackers to conduct absolute directory traversal attacks via a malformed UTF-8 character that is changed to a UTF-8 encoded slash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openwall.com/lists/oss-security/2015/02/18/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/02/18/3" }, { "name": "http://www.openwall.com/lists/oss-security/2015/02/23/16", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/02/23/16" }, { "name": "http://www.openwall.com/lists/oss-security/2015/02/23/24", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/02/23/24" }, { "name": "http://www.cabextract.org.uk/", "refsource": "MISC", "url": "http://www.cabextract.org.uk/" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151147.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151145.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:064", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:064" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-2060", "datePublished": "2019-11-29T20:55:44", "dateReserved": "2015-02-23T00:00:00", "dateUpdated": "2024-08-06T05:02:43.388Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2801
Vulnerability from cvelistv5
Published
2010-08-06 19:31
Modified
2024-08-07 02:46
Severity ?
EPSS score ?
Summary
Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Quantum archive in a .cab file, related to the libmspack library.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1903 | vdb-entry, x_refsource_VUPEN | |
http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=118 | x_refsource_CONFIRM | |
http://marc.info/?l=oss-security&m=128076168623266&w=2 | mailing-list, x_refsource_MLIST | |
http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114&r2=113 | x_refsource_CONFIRM | |
http://marc.info/?l=oss-security&m=128077976522470&w=2 | mailing-list, x_refsource_MLIST | |
http://www.cabextract.org.uk/#changes | x_refsource_CONFIRM | |
http://www.debian.org/security/2010/dsa-2087 | vendor-advisory, x_refsource_DEBIAN | |
http://bugs.gentoo.org/show_bug.cgi?id=329891 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=620454 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2010/1997 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/60891 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/42173 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1903", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=118" }, { "name": "[oss-security] 20100802 CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114\u0026r2=113" }, { "name": "[oss-security] 20100802 Re: CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.cabextract.org.uk/#changes" }, { "name": "DSA-2087", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2087" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620454" }, { "name": "ADV-2010-1997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1997" }, { "name": "cabextract-archive-code-execution(60891)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891" }, { "name": "42173", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/42173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-07-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allows user-assisted remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Quantum archive in a .cab file, related to the libmspack library." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ADV-2010-1903", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=118" }, { "name": "[oss-security] 20100802 CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack/libmspack/trunk/mspack/qtmd.c?r1=114\u0026r2=113" }, { "name": "[oss-security] 20100802 Re: CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.cabextract.org.uk/#changes" }, { "name": "DSA-2087", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2087" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620454" }, { "name": "ADV-2010-1997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1997" }, { "name": "cabextract-archive-code-execution(60891)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60891" }, { "name": "42173", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/42173" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2801", "datePublished": "2010-08-06T19:31:00", "dateReserved": "2010-07-22T00:00:00", "dateUpdated": "2024-08-07T02:46:48.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14681
Vulnerability from cvelistv5
Published
2018-07-28 23:00
Modified
2024-08-05 09:38
Severity ?
EPSS score ?
Summary
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.
References
▼ | URL | Tags |
---|---|---|
https://usn.ubuntu.com/3728-3/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.debian.org/security/2018/dsa-4260 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/904799 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2018/07/26/1 | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2018:3505 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/3789-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://usn.ubuntu.com/3728-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8 | x_refsource_MISC | |
http://www.securitytracker.com/id/1041410 | vdb-entry, x_refsource_SECTRACK | |
https://usn.ubuntu.com/3728-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:3327 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201903-20 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.debian.org/904799" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T04:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.debian.org/904799" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14681", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3728-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "name": "https://bugs.debian.org/904799", "refsource": "MISC", "url": "https://bugs.debian.org/904799" }, { "name": "http://www.openwall.com/lists/oss-security/2018/07/26/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8", "refsource": "MISC", "url": "https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8" }, { "name": "1041410", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14681", "datePublished": "2018-07-28T23:00:00", "dateReserved": "2018-07-28T00:00:00", "dateUpdated": "2024-08-05T09:38:13.237Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14680
Vulnerability from cvelistv5
Published
2018-07-28 23:00
Modified
2024-08-05 09:38
Severity ?
EPSS score ?
Summary
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.
References
▼ | URL | Tags |
---|---|---|
https://usn.ubuntu.com/3728-3/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.debian.org/security/2018/dsa-4260 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/904801 | x_refsource_MISC | |
https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2018/07/26/1 | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2018:3505 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/3789-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://usn.ubuntu.com/3728-2/ | vendor-advisory, x_refsource_UBUNTU | |
http://www.securitytracker.com/id/1041410 | vdb-entry, x_refsource_SECTRACK | |
https://usn.ubuntu.com/3728-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:3327 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201903-20 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.342Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.debian.org/904801" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-28T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-28T04:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3728-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.debian.org/904801" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-20" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3728-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-3/" }, { "name": "DSA-4260", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4260" }, { "name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1460-1] libmspack security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html" }, { "name": "https://bugs.debian.org/904801", "refsource": "MISC", "url": "https://bugs.debian.org/904801" }, { "name": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a", "refsource": "MISC", "url": "https://github.com/kyz/libmspack/commit/72e70a921f0f07fee748aec2274b30784e1d312a" }, { "name": "http://www.openwall.com/lists/oss-security/2018/07/26/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2018/07/26/1" }, { "name": "RHSA-2018:3505", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3505" }, { "name": "USN-3789-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3789-2/" }, { "name": "USN-3728-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-2/" }, { "name": "1041410", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041410" }, { "name": "USN-3728-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3728-1/" }, { "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" }, { "name": "GLSA-201903-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-20" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14680", "datePublished": "2018-07-28T23:00:00", "dateReserved": "2018-07-28T00:00:00", "dateUpdated": "2024-08-05T09:38:13.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2800
Vulnerability from cvelistv5
Published
2010-08-06 19:31
Modified
2024-08-07 02:46
Severity ?
EPSS score ?
Summary
The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed MSZIP archive in a .cab file during a (1) test or (2) extract action, related to the libmspack library.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/1903 | vdb-entry, x_refsource_VUPEN | |
http://marc.info/?l=oss-security&m=128076168623266&w=2 | mailing-list, x_refsource_MLIST | |
http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=95 | x_refsource_CONFIRM | |
http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision&revision=90 | x_refsource_CONFIRM | |
http://marc.info/?l=oss-security&m=128077976522470&w=2 | mailing-list, x_refsource_MLIST | |
http://www.cabextract.org.uk/#changes | x_refsource_CONFIRM | |
http://bugs.gentoo.org/show_bug.cgi?id=329891 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=620450 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-1903", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "name": "[oss-security] 20100802 CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=95" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=90" }, { "name": "[oss-security] 20100802 Re: CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.cabextract.org.uk/#changes" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620450" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed MSZIP archive in a .cab file during a (1) test or (2) extract action, related to the libmspack library." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-08-06T19:31:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "ADV-2010-1903", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1903" }, { "name": "[oss-security] 20100802 CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=128076168623266\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=95" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://libmspack.svn.sourceforge.net/viewvc/libmspack?view=revision\u0026revision=90" }, { "name": "[oss-security] 20100802 Re: CVE Request [two ids] -- cabextract -- 1, Infinite loop in MS-ZIP and Quantum decoders (minor) 2, Integer wrap-around (crash) by processing certain *.cab files in test archive mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=128077976522470\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.cabextract.org.uk/#changes" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=329891" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620450" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2800", "datePublished": "2010-08-06T19:31:00Z", "dateReserved": "2010-07-22T00:00:00Z", "dateUpdated": "2024-08-07T02:46:48.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }