Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libmspack security update
Informations
Name DSA-4260 First vendor Publication 2018-08-02
Vendor Debian Last vendor Modification 2018-08-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in libsmpack, a library used to handle Microsoft compression formats. A remote attacker could craft malicious CAB, CHM or KWAJ files and use these flaws to cause a denial of service via application crash, or potentially execute arbitrary code.

For the stable distribution (stretch), these problems have been fixed in version 0.5-1+deb9u2.

We recommend that you upgrade your libmspack packages.

For the detailed security status of libmspack please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libmspack

Original Source

Url : http://www.debian.org/security/2018/dsa-4260

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-193 Off-by-one Error
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 11
Application 1
Os 4
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2019-1146.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-847fe2ed61.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-a5953af115.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-cb337fb199.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ddda173f56.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-eff94da132.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1435.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1436.nasl - Type : ACT_GATHER_INFO
2018-11-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c73d257297.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3327.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1fc39f2d13.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8b812395c73911e8ab5b9c5c8e75236a.nasl - Type : ACT_GATHER_INFO
2018-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e1adecd46c.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1460.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4260.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-10-03 21:22:35
  • Multiple Updates
2018-10-03 17:21:45
  • Multiple Updates
2018-08-03 00:18:48
  • First insertion