RSS   Podatności dla 'Libmspack'   RSS

2018-07-28
 
CVE-2018-14682

CWE-682
 

 
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.

 
 
CVE-2018-14681

CWE-787
 

 
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.

 
 
CVE-2018-14680

CWE-20
 

 
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.

 
 
CVE-2018-14679

CWE-682
 

 
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).

 

 >>> Vendor: Cabextract 2 Produkty
Cabextract
Libmspack


Copyright 2024, cxsecurity.com

 

Back to Top