CVE-2018-18585

chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name).
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kyzer:libmspack:0.3:alpha:*:*:*:*:*:*
cpe:2.3:a:kyzer:libmspack:0.4:alpha:*:*:*:*:*:*
cpe:2.3:a:kyzer:libmspack:0.5:alpha:*:*:*:*:*:*
cpe:2.3:a:kyzer:libmspack:0.6:alpha:*:*:*:*:*:*
cpe:2.3:a:kyzer:libmspack:0.7:alpha:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:ga:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:ltss:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:ltss:*:*:*

Configuration 6 (hide)

cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*

History

25 Oct 2022, 16:47

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*
First Time Starwindsoftware
Starwindsoftware starwind Virtual San
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server
Redhat enterprise Linux Workstation
References (MISC) https://www.starwindsoftware.com/security/sw-20181213-0002/ - (MISC) https://www.starwindsoftware.com/security/sw-20181213-0002/ - Third Party Advisory
References (MISC) https://bugs.debian.org/911637 - Mailing List, Third Party Advisory (MISC) https://bugs.debian.org/911637 - Issue Tracking, Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2049 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2049 - Third Party Advisory

11 Oct 2022, 21:15

Type Values Removed Values Added
References
  • {'url': 'https://www.suse.com/security/cve/CVE-2018-18585/', 'name': 'https://www.suse.com/security/cve/CVE-2018-18585/', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://tools.cisco.com/security/center/viewAlert.x?alertId=59134', 'name': 'https://tools.cisco.com/security/center/viewAlert.x?alertId=59134', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/cve-2018-18585', 'name': 'https://access.redhat.com/security/cve/cve-2018-18585', 'tags': ['Third Party Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.starwindsoftware.com/security/sw-20181213-0002/ -

Information

Published : 2018-10-23 02:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18585

Mitre link : CVE-2018-18585

CVE.ORG link : CVE-2018-18585


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_desktop

starwindsoftware

  • starwind_virtual_san

kyzer

  • libmspack

suse

  • linux_enterprise_server

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-476

NULL Pointer Dereference