Vulnerabilities > Libmspack Project > Libmspack > 0.4

DATE CVE VULNERABILITY TITLE RISK
2018-10-23 CVE-2018-18584 Out-of-bounds Write vulnerability in multiple products
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
6.5
2015-06-11 CVE-2015-4472 Numeric Errors vulnerability in Libmspack Project Libmspack 0.4/0.43
Off-by-one error in the READ_ENCINT macro in chmd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted CHM file.
6.8
2015-06-11 CVE-2015-4471 Numeric Errors vulnerability in Libmspack Project Libmspack 0.4/0.43
Off-by-one error in the lzxd_decompress function in lzxd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer under-read and application crash) via a crafted CAB archive.
4.3
2015-06-11 CVE-2015-4470 Numeric Errors vulnerability in Libmspack Project Libmspack 0.4/0.43
Off-by-one error in the inflate function in mszipd.c in libmspack before 0.5 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CAB archive.
4.3
2015-06-11 CVE-2015-4469 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libmspack Project Libmspack 0.4/0.43
The chmd_read_headers function in chmd.c in libmspack before 0.5 does not validate name lengths, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.
4.3
2015-06-11 CVE-2015-4468 Numeric Errors vulnerability in Libmspack Project Libmspack 0.4/0.43
Multiple integer overflows in the search_chunk function in chmd.c in libmspack before 0.5 allow remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted CHM file.
4.3
2015-06-11 CVE-2015-4467 Numeric Errors vulnerability in Libmspack Project Libmspack 0.4/0.43
The chmd_init_decomp function in chmd.c in libmspack before 0.5 does not properly validate the reset interval, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted CHM file.
4.3
2015-06-11 CVE-2014-9732 Denial of Service vulnerability in Libmspack Project Libmspack 0.4/0.43
The cabd_extract function in cabd.c in libmspack before 0.5 does not properly maintain decompression callbacks in certain cases where an invalid file follows a valid file, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted CAB archive.
4.3
2015-02-03 CVE-2014-9556 Numeric Errors vulnerability in Libmspack Project Libmspack 0.4
Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop.
network
low complexity
libmspack-project opensuse CWE-189
5.0