CVE-2018-14681

NameCVE-2018-14681
DescriptionAn issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1460-1, DSA-4260-1
Debian Bugs904799

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libmspack (PTS)buster0.10.1-1fixed
bullseye0.10.1-2fixed
trixie, bookworm0.11-1fixed
sid0.11-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libmspacksourcejessie0.5-1+deb8u2DLA-1460-1
libmspacksourcestretch0.5-1+deb9u2DSA-4260-1
libmspacksource(unstable)0.7-1904799

Notes

https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8
https://www.openwall.com/lists/oss-security/2018/07/26/1

Search for package or bug name: Reporting problems