Ubuntu 14.04 LTS : ClamAV vulnerabilities (USN-3814-2)

medium Nessus Plugin ID 118905

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

USN-3814-1 fixed several vulnerabilities in libmspack. In Ubuntu 14.04 libmspack is included into ClamAV. This update provides the corresponding update for Ubuntu 14.04 LTS.

It was discovered libmspack incorrectly handled certain malformed CAB files. A remote attacker could use this issue to cause libmspack to crash, resulting in a denial of service. (CVE-2018-18584, CVE-2018-18585).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3814-2

Plugin Details

Severity: Medium

ID: 118905

File Name: ubuntu_USN-3814-2.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/13/2018

Updated: 10/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-18585

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2018-18584

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:clamav, p-cpe:/a:canonical:ubuntu_linux:clamav-base, p-cpe:/a:canonical:ubuntu_linux:clamav-daemon, p-cpe:/a:canonical:ubuntu_linux:clamav-freshclam, p-cpe:/a:canonical:ubuntu_linux:clamav-milter, p-cpe:/a:canonical:ubuntu_linux:clamav-testfiles, p-cpe:/a:canonical:ubuntu_linux:libclamav-dev, p-cpe:/a:canonical:ubuntu_linux:libclamav7, cpe:/o:canonical:ubuntu_linux:14.04:-:lts

Required KB Items: Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/13/2018

Vulnerability Publication Date: 10/23/2018

Reference Information

CVE: CVE-2018-18584, CVE-2018-18585

USN: 3814-2