Title: CVE-2018-18585 libmspack vulnerability in StarWind products

Note: StarWind will continue to update this vulnerability as new information becomes available.

Vulnerability ID: SW-20181213-0002

Version: 1.0

Date: 2018-12-13

Status: Final

CVEs: CVE-2018-18585

Summary

chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has ‘\0’ as its first or second character (such as the “/\0” name).

Impact 

A remote attacker could use this issue to cause libmspack to crash, resulting in a denial of service

Vulnerability Scoring

CVE CVSS 2.0 Score CVSS 3.x Score
CVE-2018-18585 4.3 (MEDIUM) 4.3 (MEDIUM)

Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

References

Resource Hyperlink
NVD https://nvd.nist.gov/vuln/detail/CVE-2018-18585

Affected Products:

Legacy VSA (versions prior to the release of StarWind VSAN for vSphere)

Not affected products:

StarWind VSAN for Hyper-V (all versions)

StarWind HCA (any setup)

StarWind SA (any setup)

StarWind VTLA (any setup)

StarWind VTL component (all versions)

StarWind V2V (all versions)

StarWind Tape Redirector component (all versions)

StarWind Deduplication Analyzer (all versions)

StarWind rPerf (all versions)

StarWind iSCSI Accelerator (all versions)

Software Versions and Fixes

Fixed in StarWind VSAN for vSphere build 12658

Workaround

Update StarWind VSAN for vSphere to the build 12658 or higher

Obtaining Software Fixes 

Software updates will be available in StarWind release notes – https://www.starwindsoftware.com/release-notes-build. To update the software, perform the steps described at the following link  – https://knowledgebase.starwindsoftware.com/guidance/upgrading-from-any-starwind-version-to-any-starwind-version/ or contact support to perform an update. You can submit a support request using the following link https://www.starwindsoftware.com/support-form or contact Support directly via email support@starwind.com or via phone +1 617 829 4499.

Status of Notice

Final

StarWind will continue to update information regarding this vulnerability as new details become available.

This vulnerability article should be considered as the single source of current, up-to-date, authorized and accurate information posted by StarWind Software.

Revision History 

Revision # Date Comments
1.0 2018-12-13 Initial Public Release and Final Status