Executive Summary

Summary
Title libmspack security update
Informations
Name DSA-3946 First vendor Publication 2017-08-18
Vendor Debian Last vendor Modification 2017-08-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that libsmpack, a library used to handle Microsoft compression formats, did not properly validate its input. A remote attacker could craft malicious CAB or CHM files and use this flaw to cause a denial of service via application crash, or potentially execute arbitrary code.

For the oldstable distribution (jessie), these problems have been fixed in version 0.5-1+deb8u1.

For the stable distribution (stretch), these problems have been fixed in version 0.5-1+deb9u1.

We recommend that you upgrade your libmspack packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3946

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0075.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0167.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0050.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0140.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-16.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-976.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d2b08aa37f.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-602b5345fa.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-958.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1279.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-958b22c73f.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cb339851e7.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1af202a86b.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b97f9d82dc.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-982bfabc4e.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3946.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3393-1.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3394-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-08-22 13:24:46
  • Multiple Updates
2017-08-18 13:22:21
  • First insertion