Ubuntu 14.04 LTS : ClamAV vulnerabilities (USN-3728-2)

high Nessus Plugin ID 111526

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

USN-3728-1 fixed several vulnerabilities in libmspack. In Ubuntu 14.04 libmspack is included into ClamAV. This update provides the corresponding update for Ubuntu 14.04 LTS.

Original advisory details :

Hanno Bock discovered that libmspack incorrectly handled certain CHM files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-14679, CVE-2018-14680)

Jakub Wilk discovered that libmspack incorrectly handled certain KWAJ files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-14681)

Dmitry Glavatskikh discovered that libmspack incorrectly certain CHM files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-14682).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3728-2

Plugin Details

Severity: High

ID: 111526

File Name: ubuntu_USN-3728-2.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/3/2018

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-14682

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:clamav, p-cpe:/a:canonical:ubuntu_linux:clamav-base, p-cpe:/a:canonical:ubuntu_linux:clamav-daemon, p-cpe:/a:canonical:ubuntu_linux:clamav-freshclam, p-cpe:/a:canonical:ubuntu_linux:clamav-milter, p-cpe:/a:canonical:ubuntu_linux:clamav-testfiles, p-cpe:/a:canonical:ubuntu_linux:libclamav-dev, p-cpe:/a:canonical:ubuntu_linux:libclamav7, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2018

Vulnerability Publication Date: 7/28/2018

Reference Information

CVE: CVE-2018-14679, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682

USN: 3728-2