SUSE update for libmspack



Published: 2022-02-18
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18586
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

libmspack-devel
Operating systems & Components / Operating system package or component

libmspack0-debuginfo
Operating systems & Components / Operating system package or component

libmspack0
Operating systems & Components / Operating system package or component

libmspack-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Path traversal

EUVDB-ID: #VU32031

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18586

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

** DISPUTED ** chmextract.c in the chmextract sample program, as distributed with libmspack before 0.8alpha, does not protect against absolute/relative pathnames in CHM files, leading to Directory Traversal. NOTE: the vendor disputes that this is a libmspack vulnerability, because chmextract.c was only intended as a source-code example, not a supported application.

Mitigation

Update the affected package libmspack to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Realtime Extension: 15-SP2

libmspack-devel: before 0.6-3.14.1

libmspack0-debuginfo: before 0.6-3.14.1

libmspack0: before 0.6-3.14.1

libmspack-debugsource: before 0.6-3.14.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20220069-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###