Количество 12
Количество 12

CVE-2019-1010305
libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d.

CVE-2019-1010305
libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d.

CVE-2019-1010305
libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d.
CVE-2019-1010305
libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: I ...

openSUSE-SU-2020:0746-1
Security update for libmspack

SUSE-SU-2020:1493-1
Security update for libmspack

RLSA-2020:1686
Low: libmspack security and bug fix update
GHSA-w7hv-jwj8-qh4r
libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d.
ELSA-2020-3848
ELSA-2020-3848: libmspack security update (LOW)
ELSA-2020-1686
ELSA-2020-1686: libmspack security and bug fix update (LOW)

BDU:2020-01531
Уязвимость функции chmd_read_headers () библиотеки Libmspack, позволяющая нарушителю раскрыть защищаемую информацию

SUSE-SU-2020:2711-1
Security update for libmspack
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2019-1010305 libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d. | CVSS3: 5.5 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-1010305 libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d. | CVSS3: 2.5 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-1010305 libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d. | CVSS3: 5.5 | 0% Низкий | почти 6 лет назад |
CVE-2019-1010305 libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: I ... | CVSS3: 5.5 | 0% Низкий | почти 6 лет назад | |
![]() | openSUSE-SU-2020:0746-1 Security update for libmspack | 0% Низкий | около 5 лет назад | |
![]() | SUSE-SU-2020:1493-1 Security update for libmspack | 0% Низкий | около 5 лет назад | |
![]() | RLSA-2020:1686 Low: libmspack security and bug fix update | 0% Низкий | около 5 лет назад | |
GHSA-w7hv-jwj8-qh4r libmspack 0.9.1alpha is affected by: Buffer Overflow. The impact is: Information Disclosure. The component is: function chmd_read_headers() in libmspack(file libmspack/mspack/chmd.c). The attack vector is: the victim must open a specially crafted chm file. The fixed version is: after commit 2f084136cfe0d05e5bf5703f3e83c6d955234b4d. | 0% Низкий | около 3 лет назад | ||
ELSA-2020-3848 ELSA-2020-3848: libmspack security update (LOW) | больше 4 лет назад | |||
ELSA-2020-1686 ELSA-2020-1686: libmspack security and bug fix update (LOW) | около 5 лет назад | |||
![]() | BDU:2020-01531 Уязвимость функции chmd_read_headers () библиотеки Libmspack, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 5.5 | 0% Низкий | больше 6 лет назад |
![]() | SUSE-SU-2020:2711-1 Security update for libmspack | больше 4 лет назад |
Уязвимостей на страницу