Vulnerability Details : CVE-2018-14681
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-14681
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
- cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:*
- cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:*
- cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:*
- cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:*
- cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-14681
0.50%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14681
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-14681
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-14681
-
https://usn.ubuntu.com/3728-1/
USN-3728-1: libmspack vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/08/msg00007.html
[SECURITY] [DLA-1460-1] libmspack security updateMailing List;Third Party Advisory
-
https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8
kwaj_read_headers(): fix handling of non-terminated strings · kyz/libmspack@0b0ef93 · GitHubPatch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3505
RHSA-2018:3505 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2018/07/26/1
oss-security - Fw: New cabextract 1.7 and libmspack 0.7 releaseMailing List;Third Party Advisory
-
https://usn.ubuntu.com/3728-3/
USN-3728-3: ClamAV vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://usn.ubuntu.com/3728-2/
USN-3728-2: ClamAV vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://security.gentoo.org/glsa/201903-20
cabextract, libmspack: Multiple vulnerabilities (GLSA 201903-20) — Gentoo securityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3327
RHSA-2018:3327 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugs.debian.org/904799
#904799 - libmspack: CVE-2018-14681: kwaj_read_headers(): fix handling of non-terminated strings - Debian Bug report logsIssue Tracking;Mailing List;Patch;Third Party Advisory
-
https://www.debian.org/security/2018/dsa-4260
Debian -- Security Information -- DSA-4260-1 libmspackThird Party Advisory
-
https://usn.ubuntu.com/3789-2/
USN-3789-2: ClamAV vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.securitytracker.com/id/1041410
Clam AntiVirus Memory Errors in 'libmspack' Component Let Remote Users Deny Service and Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
Jump to