Vulnerability Name:

CVE-2018-11225 (CCN-143481)

Assigned:2018-05-17
Published:2018-05-17
Updated:2018-06-25
Summary:The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-11225

Source: MISC
Type: Third Party Advisory
https://docs.google.com/document/d/1gTd44AjxkCNkoDDh28NwiSeLDa5poBYROEoLEG4JVCA/edit

Source: XF
Type: UNKNOWN
libming-cve201811225-dos(143481)

Source: CCN
Type: libming GIT Repository
SEGV in dcputs in decompile.c:103 #143

Source: MISC
Type: Exploit, Third Party Advisory
https://github.com/libming/libming/issues/143

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libming:libming:*:*:*:*:*:*:*:* (Version <= 0.4.8)

  • Configuration CCN 1:
  • cpe:/a:libming:libming:0.4.8:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.trusty:def:201811225000
    V
    CVE-2018-11225 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-05-17
    oval:com.ubuntu.xenial:def:201811225000
    V
    CVE-2018-11225 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-05-17
    oval:com.ubuntu.xenial:def:2018112250000000
    V
    CVE-2018-11225 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-05-17
    BACK
    libming libming *
    libming libming 0.4.8