CVE-2018-14682

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.
Overview
  • CVE ID
  • CVE-2018-14682
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-28T23:29:00
  • Last Modified Date
  • 2021-04-26T11:45:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:* 1 OR
cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:* 1 OR 1.5
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8 Patch Third Party Advisory
https://bugs.debian.org/904800 Issue Tracking Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2018/07/26/1 Mailing List Third Party Advisory
https://usn.ubuntu.com/3728-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4260 Third Party Advisory
https://usn.ubuntu.com/3728-3/ Third Party Advisory
http://www.securitytracker.com/id/1041410 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3728-2/ Third Party Advisory
https://usn.ubuntu.com/3789-2/ Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3327 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
https://security.gentoo.org/glsa/201903-20 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:15 Added to TrackCVE
2022-12-03 10:37:50 2018-07-28T23:29Z 2018-07-28T23:29:00 CVE Published Date updated
2022-12-03 10:37:50 2021-04-26T11:45:18 CVE Modified Date updated
2022-12-03 10:37:50 Analyzed Vulnerability Status updated