Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18585

Publication date 22 October 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.3 · Medium

Score breakdown

chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name).

Read the notes from the security team

Status

Package Ubuntu Release Status
clamav 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty
Fixed 0.100.2+dfsg-1ubuntu0.14.04.2
libmspack 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
20.04 LTS focal
Not affected
19.04 disco
Not affected
18.10 cosmic
Fixed 0.7-1ubuntu0.1
18.04 LTS bionic
Fixed 0.6-3ubuntu0.2
16.04 LTS xenial
Fixed 0.5-1ubuntu0.16.04.3
14.04 LTS trusty
Vulnerable

Notes


alexmurray

We released clamav 0.100.2+dfsg-1ubuntu0.1X.04.2 for precise/esm and trusty, but subsequently were notified the bundled libmspack is not actually vulnerable in this case, because ClamAV assigns a filename with a generated hash.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libmspack

Severity score breakdown

Parameter Value
Base score 4.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

References

Related Ubuntu Security Notices (USN)

    • USN-3814-1
    • libmspack vulnerabilities
    • 12 November 2018
    • USN-3814-2
    • ClamAV vulnerabilities
    • 13 November 2018
    • USN-3814-3
    • ClamAV vulnerabilities
    • 13 November 2018

Other references