CVE-2018-14682
libmspack: off-by-one error in the TOLOWER() macro for CHM decompression
Severity Score
8.8
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.
Se ha descubierto un problema en mspack/chmd.c en libmspack en versiones anteriores a la 0.7alpha. Hay un error por un paso en la macro TOLOWER() para la descompresión CHM.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2018-07-28 CVE Reserved
- 2018-07-28 CVE Published
- 2024-02-21 EPSS Updated
- 2024-08-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-193: Off-by-one Error
CAPEC
References (15)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2018/07/26/1 | Mailing List | |
http://www.securitytracker.com/id/1041410 | Third Party Advisory | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://bugs.debian.org/904800 | 2021-04-26 | |
https://github.com/kyz/libmspack/commit/4fd9ccaa54e1aebde1e4b95fb0163b699fd7bcc8 | 2021-04-26 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:3327 | 2021-04-26 | |
https://access.redhat.com/errata/RHSA-2018:3505 | 2021-04-26 | |
https://security.gentoo.org/glsa/201903-20 | 2021-04-26 | |
https://usn.ubuntu.com/3728-1 | 2021-04-26 | |
https://usn.ubuntu.com/3728-2 | 2021-04-26 | |
https://usn.ubuntu.com/3728-3 | 2021-04-26 | |
https://usn.ubuntu.com/3789-2 | 2021-04-26 | |
https://www.debian.org/security/2018/dsa-4260 | 2021-04-26 | |
https://access.redhat.com/security/cve/CVE-2018-14682 | 2018-10-30 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1610941 | 2018-10-30 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Cabextract Search vendor "Cabextract" | Libmspack Search vendor "Cabextract" for product "Libmspack" | 0.0.20060920 Search vendor "Cabextract" for product "Libmspack" and version "0.0.20060920" | alpha |
Affected
| ||||||
Cabextract Search vendor "Cabextract" | Libmspack Search vendor "Cabextract" for product "Libmspack" | 0.3 Search vendor "Cabextract" for product "Libmspack" and version "0.3" | alpha |
Affected
| ||||||
Cabextract Search vendor "Cabextract" | Libmspack Search vendor "Cabextract" for product "Libmspack" | 0.4 Search vendor "Cabextract" for product "Libmspack" and version "0.4" | alpha |
Affected
| ||||||
Cabextract Search vendor "Cabextract" | Libmspack Search vendor "Cabextract" for product "Libmspack" | 0.5 Search vendor "Cabextract" for product "Libmspack" and version "0.5" | alpha |
Affected
| ||||||
Cabextract Search vendor "Cabextract" | Libmspack Search vendor "Cabextract" for product "Libmspack" | 0.6 Search vendor "Cabextract" for product "Libmspack" and version "0.6" | alpha |
Affected
| ||||||
Cabextract Project Search vendor "Cabextract Project" | Cabextract Search vendor "Cabextract Project" for product "Cabextract" | <= 1.5 Search vendor "Cabextract Project" for product "Cabextract" and version " <= 1.5" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Ansible Tower Search vendor "Redhat" for product "Ansible Tower" | 3.3 Search vendor "Redhat" for product "Ansible Tower" and version "3.3" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Search vendor "Redhat" for product "Enterprise Linux Desktop" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "7.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Search vendor "Redhat" for product "Enterprise Linux Workstation" | 7.0 Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "7.0" | - |
Affected
|