-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2245
                         libmspack vulnerabilities
                               2 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libmspack
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14682 CVE-2018-14681 CVE-2018-14680
                   CVE-2018-14679  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3728-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libmspack check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3728-1: libmspack vulnerabilities

1 August 2018

libmspack vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 18.04 LTS

Ubuntu 16.04 LTS

Summary

Several security issues were fixed in libmspack.

Software Description

libmspack - library for Microsoft compression formats

Details

Hanno Bck discovered that libmspack incorrectly handled certain CHM files. An
attacker could possibly use this issue to cause a denial of service. 
(CVE-2018-14679, CVE-2018-14680)

Jakub Wilk discovered that libmspack incorrectly handled certain KWAJ files. 
An attacker could possibly use this issue to execute arbitrary code. 
(CVE-2018-14681)

Dmitry Glavatskikh discovered that libmspack incorrectly certain CHM files. An
attacker could possibly use this issue to execute arbitrary code. 
(CVE-2018-14682)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS

libmspack0 - 0.6-3ubuntu0.1

Ubuntu 16.04 LTS

libmspack0 - 0.5-1ubuntu0.16.04.2

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2018-14679

CVE-2018-14680

CVE-2018-14681

CVE-2018-14682

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xPX4
-----END PGP SIGNATURE-----