Lucene search

K
amazonAmazonALAS2-2020-1525
HistoryOct 22, 2020 - 6:14 p.m.

Low: libmspack

2020-10-2218:14:00
alas.aws.amazon.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.0%

Issue Overview:

libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d. (CVE-2019-1010305)

Affected Packages:

libmspack

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libmspack to update your system.

New Packages:

aarch64:  
    libmspack-0.5-0.8.alpha.amzn2.aarch64  
    libmspack-devel-0.5-0.8.alpha.amzn2.aarch64  
    libmspack-debuginfo-0.5-0.8.alpha.amzn2.aarch64  
  
i686:  
    libmspack-0.5-0.8.alpha.amzn2.i686  
    libmspack-devel-0.5-0.8.alpha.amzn2.i686  
    libmspack-debuginfo-0.5-0.8.alpha.amzn2.i686  
  
src:  
    libmspack-0.5-0.8.alpha.amzn2.src  
  
x86_64:  
    libmspack-0.5-0.8.alpha.amzn2.x86_64  
    libmspack-devel-0.5-0.8.alpha.amzn2.x86_64  
    libmspack-debuginfo-0.5-0.8.alpha.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-1010305

Mitre: CVE-2019-1010305

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

48.0%