Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libmspack vulnerabilities
Informations
Name USN-3728-1 First vendor Publication 2018-08-01
Vendor Ubuntu Last vendor Modification 2018-08-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in libmspack.

Software Description: - libmspack: library for Microsoft compression formats

Details:

Hanno Bテδカck discovered that libmspack incorrectly handled certain CHM files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-14679, CVE-2018-14680)

Jakub Wilk discovered that libmspack incorrectly handled certain KWAJ files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-14681)

Dmitry Glavatskikh discovered that libmspack incorrectly certain CHM files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-14682)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ libmspack0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.6-3ubuntu0.1

Ubuntu 16.04 LTS: テつ libmspack0テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.5-1ubuntu0.16.04.2

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3728-1 テつ CVE-2018-14679, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682

Package Information: テつ https://launchpad.net/ubuntu/+source/libmspack/0.6-3ubuntu0.1 テつ https://launchpad.net/ubuntu/+source/libmspack/0.5-1ubuntu0.16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3728-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-193 Off-by-one Error
25 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 11
Application 1
Os 4
Os 2
Os 1
Os 1
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2019-1146.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-847fe2ed61.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-a5953af115.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-cb337fb199.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-ddda173f56.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-eff94da132.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1435.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1436.nasl - Type : ACT_GATHER_INFO
2018-11-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2018-c73d257297.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3327.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1fc39f2d13.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8b812395c73911e8ab5b9c5c8e75236a.nasl - Type : ACT_GATHER_INFO
2018-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e1adecd46c.nasl - Type : ACT_GATHER_INFO
2018-08-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1460.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4260.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-10-03 21:22:35
  • Multiple Updates
2018-10-03 17:21:45
  • Multiple Updates
2018-08-03 09:21:10
  • Multiple Updates
2018-08-02 00:19:05
  • First insertion