Lucene search

K

Libmspack Security Vulnerabilities

cve
cve

CVE-2014-9556

Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop.

5.1AI Score

0.046EPSS

2015-02-03 04:59 PM
43
cve
cve

CVE-2014-9732

The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB a...

6.4AI Score

0.025EPSS

2015-06-11 02:59 PM
28
cve
cve

CVE-2015-4467

The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file.

6.5AI Score

0.007EPSS

2015-06-11 02:59 PM
27
cve
cve

CVE-2015-4468

Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.

6.5AI Score

0.006EPSS

2015-06-11 02:59 PM
31
cve
cve

CVE-2015-4469

The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.

6.5AI Score

0.021EPSS

2015-06-11 02:59 PM
26
cve
cve

CVE-2015-4470

Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive.

6.4AI Score

0.006EPSS

2015-06-11 02:59 PM
36
cve
cve

CVE-2015-4471

Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive.

6.4AI Score

0.009EPSS

2015-06-11 02:59 PM
37
cve
cve

CVE-2015-4472

Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file.

7.3AI Score

0.008EPSS

2015-06-11 02:59 PM
34
cve
cve

CVE-2017-11423

The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.

5.5CVSS

5.6AI Score

0.009EPSS

2017-07-18 08:29 PM
153
cve
cve

CVE-2017-6419

mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.

7.8CVSS

6.8AI Score

0.009EPSS

2017-08-07 03:29 AM
179
cve
cve

CVE-2018-18584

In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.

6.5CVSS

6.6AI Score

0.275EPSS

2018-10-23 02:29 AM
126
5