Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-14681

Published: 28 July 2018

An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.

Notes

AuthorNote
mdeslaur
clamav in xenial+ uses the system libmspack, trusty uses
the embedded one.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
clamav
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses system libmspack)
cosmic Not vulnerable
(uses system libmspack)
disco Not vulnerable
(uses system libmspack)
focal Not vulnerable
(uses system libmspack)
jammy Not vulnerable
(uses system libmspack)
kinetic Not vulnerable
(uses system libmspack)
lunar Not vulnerable
(uses system libmspack)
mantic Not vulnerable
(uses system libmspack)
noble Not vulnerable
(uses system libmspack)
trusty
Released (0.100.1+dfsg-1ubuntu0.14.04.3)
upstream Needs triage

xenial Not vulnerable
(uses system libmspack)
libmspack
Launchpad, Ubuntu, Debian
bionic
Released (0.6-3ubuntu0.1)
cosmic Not vulnerable
(0.7-1)
disco Not vulnerable
(0.7-1)
focal Not vulnerable
(0.7-1)
jammy Not vulnerable
(0.7-1)
kinetic Not vulnerable
(0.7-1)
lunar Not vulnerable
(0.7-1)
mantic Not vulnerable
(0.7-1)
noble Not vulnerable
(0.7-1)
trusty Needed

upstream
Released (0.7)
xenial
Released (0.5-1ubuntu0.16.04.2)
Patches:
upstream: https://github.com/kyz/libmspack/commit/0b0ef9344255ff5acfac6b7af09198ac9c9756c8

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H