All the vulnerabilites related to libmspack_project - libmspack
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:31
Severity ?
Summary
Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive." }, { "lang": "es", "value": "Error de superaci\u00f3n de l\u00edmite en la funci\u00f3n lzxd_decompress en lzxd.c en libmspack anterior a 0.5 permite a atacantes remotos causar una denegaci\u00f3n de servicio (bajo lectura de buffer y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un archivo CAB manipulado." } ], "id": "CVE-2015-4471", "lastModified": "2024-11-21T02:31:08.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:06.047", "references": [ { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72492" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/775499" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/775499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:31
Severity ?
Summary
Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file." }, { "lang": "es", "value": "Error de superaci\u00f3n de l\u00edmite (off-by-one) en el macro READ_ENCINT en chmd.c en libmspack anterior a 0.5 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente tener otro impacto no especificado a trav\u00e9s de un fichero CHM manipulado." } ], "id": "CVE-2015-4472", "lastModified": "2024-11-21T02:31:08.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:07.140", "references": [ { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72490" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/775687" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201506-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/775687" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201506-01" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:21
Severity ?
Summary
The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB archive.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB archive." }, { "lang": "es", "value": "La funci\u00f3n cabd_extract en cabd.c en libmspack anterior a 0.5 no mantiene correctamente las rellamadas de la descompresi\u00f3n en ciertos casos cuando un fichero inv\u00e1lido sigue un fichero v\u00e1lido, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (referencia a puntero nulo y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un archivo CAB manipulado." } ], "evaluatorComment": "CWE-476: NULL Pointer Dereference\nhttps://cwe.mitre.org/data/definitions/476.html", "id": "CVE-2014-9732", "lastModified": "2024-11-21T02:21:32.430", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:00.077", "references": [ { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72474" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774665" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-10-23 02:29
Modified
2024-11-21 03:56
Severity ?
Summary
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cabextract_project | cabextract | * | |
libmspack_project | libmspack | 0.3 | |
libmspack_project | libmspack | 0.4 | |
libmspack_project | libmspack | 0.5 | |
libmspack_project | libmspack | 0.6 | |
libmspack_project | libmspack | 0.7 | |
libmspack_project | libmspack | 0.7.1 | |
debian | debian_linux | 8.0 | |
redhat | enterprise_linux | 7.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
suse | linux_enterprise_server | 11 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
suse | linux_enterprise_server | 12 | |
starwindsoftware | starwind_virtual_san | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "matchCriteriaId": "7576D674-BC7C-42B0-BC4F-1049B9930750", "versionEndExcluding": "1.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "05A94589-19EF-47D7-A51F-62E378FA4F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "ABA54273-8C03-4244-83FF-19119BCE6D13", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "986DA387-2AD7-4B4B-9153-FAAC30954623", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "7A82AF14-B94A-40D7-8571-6C52B18FE3DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "05D4F4D6-EE6D-4D44-99C0-57CDC6C200E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.7.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "51B46DFD-8EC4-4998-AC7B-B7975E9A79B9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*", "matchCriteriaId": "3DC6D86E-8C71-4836-9F7C-7416E9250C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "0651347C-AE16-4155-98EF-A0A2C63A37A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "32C12523-2500-44D0-97EE-E740BD3E61B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "B649CB6C-394E-4F87-BB60-CB2C7825AA6D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write." }, { "lang": "es", "value": "En mspack/cab.h en libmspack en versiones anteriores a la 0.8alpha y cabextract en versiones anteriores a la 1.8, el b\u00fafer de entrada de bloques CAB es un byte m\u00e1s peque\u00f1o para el bloque Quantum m\u00e1ximo, lo que conduce a una escritura fuera de l\u00edmites." } ], "id": "CVE-2018-18584", "lastModified": "2024-11-21T03:56:12.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-23T02:29:00.263", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://bugs.debian.org/911640" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ], "url": "https://www.cabextract.org.uk/#changes" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://bugs.debian.org/911640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://www.cabextract.org.uk/#changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-08-07 03:29
Modified
2024-11-21 03:29
Severity ?
Summary
mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | 0.5 | |
clamav | clamav | 0.99.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "986DA387-2AD7-4B4B-9153-FAAC30954623", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:clamav:clamav:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "5643323C-F44D-4F04-A710-D25EA28D301F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file." }, { "lang": "es", "value": "mspack/lzxd.c en libmspack 0.5alpha, como se utiliza en la versi\u00f3n 0.99.2 de ClamAV permite a atacantes remotos causar una denegaci\u00f3n de servicio (desbordamiento de b\u00fafer basado en memoria din\u00e1mica y ca\u00edda de la aplicaci\u00f3n) o posiblemente, tener otro impacto no especificado utilizando un archivo CHM manipulado." } ], "id": "CVE-2017-6419", "lastModified": "2024-11-21T03:29:44.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-08-07T03:29:00.277", "references": [ { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2017/dsa-3946" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11701" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201804-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2017/dsa-3946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201804-16" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:31
Severity ?
Summary
The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file." }, { "lang": "es", "value": "La funci\u00f3n chmd_init_decomp en chmd.c en libmspack anterior a 0.5 no valida correctamente el intervalo de restablecimiento, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (error de dividir por cero y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un fichero CHM manipulado." } ], "id": "CVE-2015-4467", "lastModified": "2024-11-21T02:31:07.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:01.610", "references": [ { "source": "cve@mitre.org", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72488" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774725" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774725" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-02-03 16:59
Modified
2024-11-21 02:21
Severity ?
Summary
Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.4:*:*:*:*:*:*:*", "matchCriteriaId": "B3EACD85-EFDF-40F5-A5A1-1DF06816F8E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": false }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop." }, { "lang": "es", "value": "Desbordamiento de enteros en la funci\u00f3n qtmd_decompress en libmspack 0.4 permite a atacantes remotos causar una denegaci\u00f3n de servicio (cuelgue) a trav\u00e9s de un fichero CAB manipulado, lo que provoca un bucle infinito." } ], "id": "CVE-2014-9556", "lastModified": "2024-11-21T02:21:07.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-02-03T16:59:05.063", "references": [ { "source": "security@debian.org", "url": "http://advisories.mageia.org/MGASA-2015-0052.html" }, { "source": "security@debian.org", "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html" }, { "source": "security@debian.org", "url": "http://secunia.com/advisories/62793" }, { "source": "security@debian.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:041" }, { "source": "security@debian.org", "url": "http://www.openwall.com/lists/oss-security/2015/01/01/5" }, { "source": "security@debian.org", "url": "http://www.openwall.com/lists/oss-security/2015/01/07/2" }, { "source": "security@debian.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2015-0052.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/62793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/01/01/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2015/01/07/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041" } ], "sourceIdentifier": "security@debian.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:31
Severity ?
Summary
Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive." }, { "lang": "es", "value": "Error de superaci\u00f3n de l\u00edmite (off-by-one) en la funci\u00f3n inflate en mszipd.c en libmspack anterior a 0.5 permite a atacantes remotos causar una denegaci\u00f3n de servicio (sobre lectura de buffer y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un archivo CAB manipulado." } ], "id": "CVE-2015-4470", "lastModified": "2024-11-21T02:31:08.327", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:04.923", "references": [ { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72487" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/775498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/775498" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-07-18 20:29
Modified
2024-11-21 03:07
Severity ?
Summary
The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | 0.5 | |
clamav | clamav | 0.99.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "986DA387-2AD7-4B4B-9153-FAAC30954623", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:clamav:clamav:0.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "5643323C-F44D-4F04-A710-D25EA28D301F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file." }, { "lang": "es", "value": "La funci\u00f3n cabd_read_string en el archivo mspack/cabd.c en libmspack versi\u00f3n 0.5alpha, tal como se usa en ClamAV versi\u00f3n 0.99.2 y otros productos, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (exceso lectura del b\u00fafer en la regi\u00f3n stack de la memoria y bloqueo de aplicaci\u00f3n) por medio de un archivo CAB creado." } ], "id": "CVE-2017-11423", "lastModified": "2024-11-21T03:07:45.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-18T20:29:00.263", "references": [ { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2017/dsa-3946" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11873" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201804-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2017/dsa-3946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201804-16" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:31
Severity ?
Summary
Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de enteros en la funci\u00f3n search_chunk en chmd.c en libmspack anterior a 0.5 permiten a atacantes remotos causar una denegaci\u00f3n de servicio (sobrelectura de buffer y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un fichero CHM manipulado." } ], "id": "CVE-2015-4468", "lastModified": "2024-11-21T02:31:08.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:03.063", "references": [ { "source": "cve@mitre.org", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72486" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774726" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2015-06-11 14:59
Modified
2024-11-21 02:31
Severity ?
Summary
The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
libmspack_project | libmspack | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libmspack_project:libmspack:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC9FC4D8-C531-4FF5-8F82-B250F8E20BD0", "versionEndIncluding": "0.4-3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file." }, { "lang": "es", "value": "La funci\u00f3n chmd_read_headers en chmd.c en libmspack anterior a 0.5 no valida la longitud de nombres, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (sobrelectura de buffer y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un fichero CHM manipulado." } ], "id": "CVE-2015-4469", "lastModified": "2024-11-21T02:31:08.167", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2015-06-11T14:59:04.017", "references": [ { "source": "cve@mitre.org", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/72486" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/72486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://bugs.debian.org/774726" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2017-11423
Vulnerability from cvelistv5
Published
2017-07-18 20:00
Modified
2024-08-05 18:12
Severity ?
EPSS score ?
Summary
The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.
References
▼ | URL | Tags |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2017/dsa-3946 | vendor-advisory, x_refsource_DEBIAN | |
https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul | x_refsource_MISC | |
https://security.gentoo.org/glsa/201804-16 | vendor-advisory, x_refsource_GENTOO | |
https://bugzilla.clamav.net/show_bug.cgi?id=11873 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:12:39.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "name": "DSA-3946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3946" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul" }, { "name": "GLSA-201804-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201804-16" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11873" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-21T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "name": "DSA-3946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3946" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul" }, { "name": "GLSA-201804-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201804-16" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11873" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-11423", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "name": "DSA-3946", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3946" }, { "name": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul", "refsource": "MISC", "url": "https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul" }, { "name": "GLSA-201804-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201804-16" }, { "name": "https://bugzilla.clamav.net/show_bug.cgi?id=11873", "refsource": "MISC", "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11873" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-11423", "datePublished": "2017-07-18T20:00:00", "dateReserved": "2017-07-18T00:00:00", "dateUpdated": "2024-08-05T18:12:39.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4471
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/775499 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/72492 | vdb-entry, x_refsource_BID | |
https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/775499" }, { "name": "72492", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72492" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-06-01T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/775499" }, { "name": "72492", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72492" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4471", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "https://bugs.debian.org/775499", "refsource": "CONFIRM", "url": "https://bugs.debian.org/775499" }, { "name": "72492", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72492" }, { "name": "https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3", "refsource": "CONFIRM", "url": "https://github.com/kyz/libmspack/commit/18b6a2cc0b87536015bedd4f7763e6b02d5aa4f3" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4471", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4467
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file.
References
▼ | URL | Tags |
---|---|---|
https://bugs.debian.org/774725 | x_refsource_CONFIRM | |
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/72488 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.032Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/774725" }, { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "name": "72488", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72488" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-06-01T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/774725" }, { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "name": "72488", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72488" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4467", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.debian.org/774725", "refsource": "CONFIRM", "url": "https://bugs.debian.org/774725" }, { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295", "refsource": "CONFIRM", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "name": "72488", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72488" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4467", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.032Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9556
Vulnerability from cvelistv5
Published
2015-02-03 16:00
Modified
2024-08-06 13:47
Severity ?
EPSS score ?
Summary
Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2015/01/01/5 | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041 | x_refsource_CONFIRM | |
http://secunia.com/advisories/62793 | third-party-advisory, x_refsource_SECUNIA | |
http://advisories.mageia.org/MGASA-2015-0052.html | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2015/01/07/2 | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html | vendor-advisory, x_refsource_SUSE | |
http://www.mandriva.com/security/advisories?name=MDVSA-2015:041 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:47:41.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20150101 CVE Request: libmspack: frame_end overflow which could cause infinite loop", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/01/01/5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041" }, { "name": "62793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62793" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2015-0052.html" }, { "name": "[oss-security] 20150107 Re: CVE Request: libmspack: frame_end overflow which could cause infinite loop", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/01/07/2" }, { "name": "openSUSE-SU-2015:0187", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html" }, { "name": "MDVSA-2015:041", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:041" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-03-19T15:57:00", "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "shortName": "debian" }, "references": [ { "name": "[oss-security] 20150101 CVE Request: libmspack: frame_end overflow which could cause infinite loop", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/01/01/5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041" }, { "name": "62793", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62793" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2015-0052.html" }, { "name": "[oss-security] 20150107 Re: CVE Request: libmspack: frame_end overflow which could cause infinite loop", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/01/07/2" }, { "name": "openSUSE-SU-2015:0187", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html" }, { "name": "MDVSA-2015:041", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:041" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@debian.org", "ID": "CVE-2014-9556", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150101 CVE Request: libmspack: frame_end overflow which could cause infinite loop", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/01/01/5" }, { "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041", "refsource": "CONFIRM", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041" }, { "name": "62793", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62793" }, { "name": "http://advisories.mageia.org/MGASA-2015-0052.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2015-0052.html" }, { "name": "[oss-security] 20150107 Re: CVE Request: libmspack: frame_end overflow which could cause infinite loop", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/01/07/2" }, { "name": "openSUSE-SU-2015:0187", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html" }, { "name": "MDVSA-2015:041", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:041" } ] } } } }, "cveMetadata": { "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "assignerShortName": "debian", "cveId": "CVE-2014-9556", "datePublished": "2015-02-03T16:00:00", "dateReserved": "2015-01-07T00:00:00", "dateUpdated": "2024-08-06T13:47:41.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4468
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/774726 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/72486 | vdb-entry, x_refsource_BID | |
http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/774726" }, { "name": "72486", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72486" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-06-01T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/774726" }, { "name": "72486", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72486" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "https://bugs.debian.org/774726", "refsource": "CONFIRM", "url": "https://bugs.debian.org/774726" }, { "name": "72486", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72486" }, { "name": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295", "refsource": "CONFIRM", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-pointer-arithmetic-overflow.patch?id=a25bb144795e526748b57884daf365732c7e2295" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4468", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.075Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18584
Vulnerability from cvelistv5
Published
2018-10-23 00:00
Modified
2024-08-05 11:15
Severity ?
EPSS score ?
Summary
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:15:59.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.debian.org/911640" }, { "tags": [ "x_transferred" ], "url": "https://www.cabextract.org.uk/#changes" }, { "name": "USN-3814-3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "name": "USN-3814-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "name": "USN-3814-2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "name": "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "tags": [ "x_transferred" ], "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "name": "RHSA-2019:2049", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "tags": [ "x_transferred" ], "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.debian.org/911640" }, { "url": "https://www.cabextract.org.uk/#changes" }, { "name": "USN-3814-3", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3814-3/" }, { "name": "USN-3814-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3814-1/" }, { "name": "USN-3814-2", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3814-2/" }, { "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1" }, { "name": "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html" }, { "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" }, { "name": "GLSA-201903-20", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201903-20" }, { "name": "RHSA-2019:2049", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2049" }, { "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18584", "datePublished": "2018-10-23T00:00:00", "dateReserved": "2018-10-22T00:00:00", "dateUpdated": "2024-08-05T11:15:59.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4469
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295 | x_refsource_CONFIRM | |
https://bugs.debian.org/774726 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/72486 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/774726" }, { "name": "72486", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72486" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-06-01T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/774726" }, { "name": "72486", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72486" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295", "refsource": "CONFIRM", "url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-name-field-boundaries.patch?id=a25bb144795e526748b57884daf365732c7e2295" }, { "name": "https://bugs.debian.org/774726", "refsource": "CONFIRM", "url": "https://bugs.debian.org/774726" }, { "name": "72486", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72486" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4469", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4470
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive.
References
▼ | URL | Tags |
---|---|---|
https://bugs.debian.org/775498 | x_refsource_CONFIRM | |
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/72487 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/775498" }, { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "72487", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72487" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-06-01T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/775498" }, { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "72487", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72487" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4470", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.debian.org/775498", "refsource": "CONFIRM", "url": "https://bugs.debian.org/775498" }, { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "72487", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72487" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4470", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4472
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
https://security.gentoo.org/glsa/201506-01 | vendor-advisory, x_refsource_GENTOO | |
https://bugs.debian.org/775687 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/72490 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.046Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "GLSA-201506-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201506-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/775687" }, { "name": "72490", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72490" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "GLSA-201506-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201506-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/775687" }, { "name": "72490", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72490" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4472", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "GLSA-201506-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201506-01" }, { "name": "https://bugs.debian.org/775687", "refsource": "CONFIRM", "url": "https://bugs.debian.org/775687" }, { "name": "72490", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72490" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4472", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.046Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9732
Vulnerability from cvelistv5
Published
2015-06-11 14:00
Modified
2024-08-06 13:55
Severity ?
EPSS score ?
Summary
The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB archive.
References
▼ | URL | Tags |
---|---|---|
http://openwall.com/lists/oss-security/2015/02/03/11 | mailing-list, x_refsource_MLIST | |
https://bugs.debian.org/774665 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/72474 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:55:04.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.debian.org/774665" }, { "name": "72474", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72474" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB archive." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.debian.org/774665" }, { "name": "72474", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72474" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9732", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB archive." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/03/11" }, { "name": "https://bugs.debian.org/774665", "refsource": "CONFIRM", "url": "https://bugs.debian.org/774665" }, { "name": "72474", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72474" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9732", "datePublished": "2015-06-11T14:00:00", "dateReserved": "2015-06-11T00:00:00", "dateUpdated": "2024-08-06T13:55:04.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-6419
Vulnerability from cvelistv5
Published
2017-08-07 03:00
Modified
2024-08-05 15:25
Severity ?
EPSS score ?
Summary
mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.
References
▼ | URL | Tags |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2017/dsa-3946 | vendor-advisory, x_refsource_DEBIAN | |
https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md | x_refsource_MISC | |
https://bugzilla.clamav.net/show_bug.cgi?id=11701 | x_refsource_MISC | |
https://security.gentoo.org/glsa/201804-16 | vendor-advisory, x_refsource_GENTOO | |
https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:49.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "name": "DSA-3946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3946" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11701" }, { "name": "GLSA-201804-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201804-16" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-21T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "name": "DSA-3946", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3946" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11701" }, { "name": "GLSA-201804-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201804-16" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-6419", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html" }, { "name": "DSA-3946", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3946" }, { "name": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md", "refsource": "MISC", "url": "https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md" }, { "name": "https://bugzilla.clamav.net/show_bug.cgi?id=11701", "refsource": "MISC", "url": "https://bugzilla.clamav.net/show_bug.cgi?id=11701" }, { "name": "GLSA-201804-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201804-16" }, { "name": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1", "refsource": "MISC", "url": "https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-6419", "datePublished": "2017-08-07T03:00:00", "dateReserved": "2017-03-01T00:00:00", "dateUpdated": "2024-08-05T15:25:49.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }