{ "id": "CVE-2018-18584", "sourceIdentifier": "cve@mitre.org", "published": "2018-10-23T02:29:00.263", "lastModified": "2022-10-25T16:49:11.530", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write." }, { "lang": "es", "value": "En mspack/cab.h en libmspack en versiones anteriores a la 0.8alpha y cabextract en versiones anteriores a la 1.8, el b\u00fafer de entrada de bloques CAB es un byte m\u00e1s peque\u00f1o para el bloque Quantum m\u00e1ximo, lo que conduce a una escritura fuera de l\u00edmites." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-787" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*", "versionEndExcluding": "1.8", "matchCriteriaId": "7576D674-BC7C-42B0-BC4F-1049B9930750" }, { "vulnerable": true, "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.3:alpha:*:*:*:*:*:*", "matchCriteriaId": "05A94589-19EF-47D7-A51F-62E378FA4F94" }, { "vulnerable": true, "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.4:alpha:*:*:*:*:*:*", "matchCriteriaId": "ABA54273-8C03-4244-83FF-19119BCE6D13" }, { "vulnerable": true, "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.5:alpha:*:*:*:*:*:*", "matchCriteriaId": "986DA387-2AD7-4B4B-9153-FAAC30954623" }, { "vulnerable": true, "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.6:alpha:*:*:*:*:*:*", "matchCriteriaId": "7A82AF14-B94A-40D7-8571-6C52B18FE3DF" }, { "vulnerable": true, "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "05D4F4D6-EE6D-4D44-99C0-57CDC6C200E4" }, { "vulnerable": true, "criteria": "cpe:2.3:a:libmspack_project:libmspack:0.7.1:alpha:*:*:*:*:*:*", "matchCriteriaId": "51B46DFD-8EC4-4998-AC7B-B7975E9A79B9" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991" }, { "vulnerable": true, "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084" }, { "vulnerable": true, "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B" }, { "vulnerable": true, "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D" }, { "vulnerable": true, "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783" }, { "vulnerable": true, "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*", "matchCriteriaId": "3DC6D86E-8C71-4836-9F7C-7416E9250C42" }, { "vulnerable": true, "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "0651347C-AE16-4155-98EF-A0A2C63A37A8" }, { "vulnerable": true, "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "32C12523-2500-44D0-97EE-E740BD3E61B3" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "B649CB6C-394E-4F87-BB60-CB2C7825AA6D" } ] } ] } ], "references": [ { "url": "https://access.redhat.com/errata/RHSA-2019:2049", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://bugs.debian.org/911640", "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2", "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ] }, { "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html", "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "https://security.gentoo.org/glsa/201903-20", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://usn.ubuntu.com/3814-1/", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://usn.ubuntu.com/3814-2/", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://usn.ubuntu.com/3814-3/", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] }, { "url": "https://www.cabextract.org.uk/#changes", "source": "cve@mitre.org", "tags": [ "Product", "Vendor Advisory" ] }, { "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1", "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "https://www.starwindsoftware.com/security/sw-20181213-0001/", "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ] } ] }