Vulnerability CVE-2018-18584: Information

Description

In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.

Severity: MEDIUM (6.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Published: Oct. 23, 2018
Modified: Oct. 25, 2022
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
cabextractsisyphus1.11-alt11.11-alt1ALT-PU-2023-1663-1319134Fixed
cabextractsisyphus_e2k1.11-alt11.11-alt1ALT-PU-2023-3277-1-Fixed
cabextractsisyphus_riscv641.11-alt11.11-alt1ALT-PU-2023-3327-1-Fixed
cabextractp101.11-alt11.7-alt1ALT-PU-2024-8946-2350768Testing
cabextractp111.11-alt11.11-alt1ALT-PU-2023-1663-1319134Fixed
libmspacksisyphus0.6-alt21.11-alt1ALT-PU-2021-1110-1265030Fixed
libmspackp100.6-alt20.6-alt2ALT-PU-2021-1110-1265030Fixed
libmspackp90.6-alt20.6-alt2ALT-PU-2021-1165-1265031Fixed
libmspackc10f10.6-alt20.6-alt2ALT-PU-2021-1110-1265030Fixed
libmspackc9f20.6-alt20.6-alt2ALT-PU-2023-1005-1312692Fixed
libmspackp110.6-alt21.11-alt1ALT-PU-2021-1110-1265030Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.openwall.com/lists/oss-security/2018/10/22/1
  • Mailing List
  • Third Party Advisory
https://www.cabextract.org.uk/#changes
  • Product
  • Vendor Advisory
https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2
  • Patch
  • Third Party Advisory
https://bugs.debian.org/911640
  • Mailing List
  • Third Party Advisory
[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update
  • Mailing List
  • Third Party Advisory
USN-3814-2
  • Third Party Advisory
USN-3814-1
  • Third Party Advisory
USN-3814-3
  • Third Party Advisory
GLSA-201903-20
  • Third Party Advisory
RHSA-2019:2049
  • Third Party Advisory
https://www.starwindsoftware.com/security/sw-20181213-0001/
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:libmspack_project:libmspack:0.5:alpha:*:*:*:*:*:*

      cpe:2.3:a:cabextract_project:cabextract:*:*:*:*:*:*:*:*
      End excliding
      1.8

      cpe:2.3:a:libmspack_project:libmspack:0.4:alpha:*:*:*:*:*:*

      cpe:2.3:a:libmspack_project:libmspack:0.3:alpha:*:*:*:*:*:*

      cpe:2.3:a:libmspack_project:libmspack:0.6:alpha:*:*:*:*:*:*

      cpe:2.3:a:libmspack_project:libmspack:0.7:alpha:*:*:*:*:*:*

      cpe:2.3:a:libmspack_project:libmspack:0.7.1:alpha:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

      Configuration 4

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

      Configuration 5

      cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*

      cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*

      cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*

      cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*

      Configuration 6

      cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*