CWE
20
Advisory Published
Updated

CVE-2018-14680: Input Validation

First published: Sat Jul 28 2018(Updated: )

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Cabextract Libmspack=0.0.20060920-alpha
Cabextract Libmspack=0.3-alpha
Cabextract Libmspack=0.4-alpha
Cabextract Libmspack=0.5-alpha
Cabextract Libmspack=0.6-alpha
Cabextract Project Cabextract<=1.5
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Redhat Ansible Tower=3.3
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0
redhat/libmspack<0.7
0.7
ubuntu/clamav<0.100.1+dfsg-1ubuntu0.14.04.3
0.100.1+dfsg-1ubuntu0.14.04.3
ubuntu/libmspack<0.6-3ubuntu0.1
0.6-3ubuntu0.1
ubuntu/libmspack<0.7
0.7
ubuntu/libmspack<0.5-1ubuntu0.16.04.2
0.5-1ubuntu0.16.04.2
debian/libmspack
0.10.1-1
0.10.1-2
0.11-1
0.11-1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-14680?

    CVE-2018-14680 is a vulnerability in libmspack before version 0.7alpha that allows empty CHM filenames.

  • How severe is CVE-2018-14680?

    CVE-2018-14680 has a severity rating of 6.5 (high).

  • Which software is affected by CVE-2018-14680?

    CVE-2018-14680 affects Ubuntu's clamav package (version 0.100.1+dfsg-1ubuntu0.14.04.3), libmspack packages for Ubuntu (versions up to 0.6-3ubuntu0.1 and version 0.7), and Cabextract Libmspack packages (versions 0.0.20060920-alpha, 0.3-alpha, 0.4-alpha, 0.5-alpha, and 0.6-alpha).

  • Is there a fix for CVE-2018-14680?

    Yes, there are fixes available for CVE-2018-14680. For Ubuntu, update the affected packages to the specified remedial versions. For Cabextract Libmspack, update to version 0.7.

  • Where can I find more information about CVE-2018-14680?

    You can find more information about CVE-2018-14680 at the following sources: [Openwall](http://www.openwall.com/lists/oss-security/2018/07/26/1), [Security Tracker](http://www.securitytracker.com/id/1041410), and [Red Hat](https://access.redhat.com/errata/RHSA-2018:3327).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203