-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3541.2
                libmspack vulnerabilities patched in Ubuntu
                             14 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libmspack0
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18585 CVE-2018-18584 

Reference:         ESB-2018.3306

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3814-1
   http://www.ubuntu.com/usn/usn-3814-2
   http://www.ubuntu.com/usn/usn-3814-3

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  November 14 2018: Added USN-3814-2 and -3 for
                                     Ubuntu 12.04 ESM and 14.04 LTS.
                   November 13 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3814-1
November 12, 2018

libmspack vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its 
derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in libmspack.

Software Description:
- - libmspack: library for Microsoft compression formats

Details:

It was discovered libmspack incorrectly handled certain malformed 
CAB files.
A remote attacker could use this issue to cause libmspack to 
crash, resulting
in a denial of service. (CVE-2018-18584, CVE-2018-18585)

Update instructions:

The problem can be corrected by updating your system to the 
following
package versions:

Ubuntu 18.10:
  libmspack0                      0.7-1ubuntu0.1

Ubuntu 18.04 LTS:
  libmspack0                      0.6-3ubuntu0.2

Ubuntu 16.04 LTS:
  libmspack0                      0.5-1ubuntu0.16.04.3

In general, a standard system update will make all the necessary 
changes.

References:
  https://usn.ubuntu.com/usn/usn-3814-1
  CVE-2018-18584, CVE-2018-18585

Package Information:
  https://launchpad.net/ubuntu/+source/libmspack/0.7-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/libmspack/0.6-3ubuntu0.2
  https://launchpad.net/ubuntu/+source/libmspack/0.5-1ubuntu0.16.04.3

- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEiOlTC8vdwgBRe16w9JjS2d59rZwFAlvpZfsACgkQ9JjS2d59
rZwxYAf+N9mvMSo4CBFfz56Ap54I0pv3s62czR4G3qko8KJ1bcLZ2jNE4QOQauMT
f6zTwMjuJU6YoDPguHOoz/8WJNVZ05DfqTqA8GH2L4tB1fJwzWPp5bAPeALUjcWL
6lDq3ew+TDp7rjubJpDmVC9BdJg5NUNmDk+M1unP208DQoUrPz11Lioj/1FAiw62
PU25VWprXyPcmxwIet3MB4jccj41FTy8yNy2f0FBYjuHmn7527Qf0YPZgfAd1uDR
JAHx0VAggy/H0Ldv+HBbSwUbHDVF6HSvrTtsU7gzlLoon1reU9n8Bn3erJ+KGZbZ
h9bdnpux+GXwvYXaWLAcbHpU34jhQg==
=7kg4
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3814-2
November 13, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its 
derivatives:

- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3814-1 fixed several vulnerabilities in libmspack. In Ubuntu 
14.04
libmspack is included into ClamAV. This update provides the
corresponding update for Ubuntu 14.04 LTS.

Original advisory details:

 It was discovered libmspack incorrectly handled certain malformed 
 CAB files.
 A remote attacker could use this issue to cause libmspack to 
 crash, resulting
 in a denial of service. (CVE-2018-18584, CVE-2018-18585)

Update instructions:

The problem can be corrected by updating your system to the 
following
package versions:

Ubuntu 14.04 LTS:
  clamav                          0.100.2+dfsg-1ubuntu0.14.04.2

In general, a standard system update will make all the necessary 
changes.

References:
  https://usn.ubuntu.com/usn/usn-3814-2
  https://usn.ubuntu.com/usn/usn-3814-1
  CVE-2018-18584, CVE-2018-18585

Package Information:
  https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.14.04.2

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3814-3
November 13, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3814-2 fixed several vulnerabilities in clamav. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  It was discovered ClamAV incorrectly handled certain malformed CAB
  files. A remote attacker could use this issue to cause ClamAV to
  crash, resulting in a denial of service. (CVE-2018-18584,CVE-2018-
18585)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   clamav                                                    0.100.2+dfsg-1ubuntu0.12.04.2

In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3814-3
   https://usn.ubuntu.com/usn/usn-3814-1
   CVE-2018-18584, CVE-2018-18585

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+tza2aOgq3Tt24GAQjKCA//Qaer5/jF4Ht0Xzia8/CdoV1BxV6Bd0lh
SLtrnaJFTIG94wXXyn8eSHmlcAG9wvT/OV45gXqz2G1ycCn2O2Vw9dCMFq3JwegO
1QeTP2wRSYnGSh80++l4T7bET2E/E6p50fediJh323EBk0vF7V+teCQ+1e6mxEcI
m/wHceyzaFq1fJ0Apqcq55NroJxdlcema2pkK8b4eRv3CmwM8ZbTTnmY7JSe4QmV
Kl7rc7odXsCQdVQv9yHl3yXyFW9cznDy7wsyiMjUaMVz8PiFqsxOvg/4kvvUZr4b
Rez/8Oq7nAvjtoCkNpZ4yEJBTaQyJu3gNUpr/6MF69t0/Wm/M8/47ZHDvyagRjII
fnV7K3HPpCR/bf2YT2FDj3lerny1LSThZ12SevXHKRkBYNriixmBR5Xaa7uErRuM
rgQZA4r38vaotULV/8n+/mkPWsftNh0C6X0bUVMdxXjtOVTF2bNkGJ+uhQa3pujC
P8oOzhLDWhjGRNE5Yh1dWMx6521KRc2XNpnI84dApkKkWhWsSAZJpUAG/6mP8/cr
BYPs7SXuq6yisSIZkm4ahgv/Z2MF6uNdENwMqsXqtEaNPeWRI6RBo2ofnuSfkCCf
dz38Bj4aS66DzAHss7oJ1OX1ifLk2QWsKVqJXGWQzIFxUx6sCGsb4RqrJw2lVRb8
RWA59Qqt+Qo=
=R61G
-----END PGP SIGNATURE-----