CVE-2018-14680

An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cabextract:libmspack:0.4:alpha:*:*:*:*:*:*
cpe:2.3:a:cabextract:libmspack:0.3:alpha:*:*:*:*:*:*
cpe:2.3:a:cabextract:libmspack:0.0.20060920:alpha:*:*:*:*:*:*
cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*
cpe:2.3:a:cabextract:libmspack:0.5:alpha:*:*:*:*:*:*
cpe:2.3:a:cabextract:libmspack:0.6:alpha:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

Information

Published : 2018-07-28 16:29

Updated : 2021-04-26 04:45


NVD link : CVE-2018-14680

Mitre link : CVE-2018-14680


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • ansible_tower
  • enterprise_linux_server

cabextract

  • libmspack

cabextract_project

  • cabextract

canonical

  • ubuntu_linux

debian

  • debian_linux