4.3
CVSSv2

CVE-2019-1010305

Published: 15/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that libmspack incorrectly handled certain CHM files. A remote attacker could possibly use this issue to access sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kyzer libmspack 0.9.1

fedoraproject fedora 29

fedoraproject fedora 30

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

Vendor Advisories

Synopsis Low: libmspack security and bug fix update Type/Severity Security Advisory: Low Topic An update for libmspack is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring System (CVSS) base score, w ...
ClamAV could be made to expose sensitive information if it received a specially crafted CHM file ...
libmspack could be made to expose sensitive information if it received a specially crafted CHM file ...
libmspack 091alpha is affected by: Buffer Overflow The impact is: Information Disclosure The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmdc) The attack vector is: the victim must open a specially crafted chm file The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d (CVE-2019-101030 ...
Impact: Low Public Date: 2019-07-15 CWE: CWE-120 Bugzilla: 1730568: CVE-2019-1010305 libmspack: buffer ...