Vulnerability CVE-2018-14681


Published: 2018-07-28   Modified: 2018-07-29

Description:
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Ansible tower 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Debian -> Debian linux 
Canonical -> Ubuntu linux 
Cabextract -> Cabextract 
Cabextract -> Libmspack 

 References:
http://www.openwall.com/lists/oss-security/2018/07/26/1
http://www.securitytracker.com/id/1041410
https://access.redhat.com/errata/RHSA-2018:3327
https://access.redhat.com/errata/RHSA-2018:3505
https://bugs.debian.org/904799
https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html
https://security.gentoo.org/glsa/201903-20
https://usn.ubuntu.com/3728-1/
https://usn.ubuntu.com/3728-2/
https://usn.ubuntu.com/3728-3/
https://usn.ubuntu.com/3789-2/
https://www.debian.org/security/2018/dsa-4260

Copyright 2024, cxsecurity.com

 

Back to Top