-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2428
                    USN-5423-1: ClamAV vulnerabilities
                                18 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20796 CVE-2022-20792 CVE-2022-20785
                   CVE-2022-20771 CVE-2022-20770 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5423-1

Comment: CVSS (Max):  7.8 CVE-2022-20792 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD, [SUSE]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5423-1: ClamAV vulnerabilities
17 May 2022

Several security issues were fixed in ClamAV.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o clamav - Anti-virus utility for Unix

Details

Michal Dardas discovered that ClamAV incorrectly handled parsing CHM files.
A remote attacker could possibly use this issue to cause ClamAV to stop
responding, resulting in a denial of service. ( CVE-2022-20770 )

Michal Dardas discovered that ClamAV incorrectly handled parsing TIFF
files. A remote attacker could possibly use this issue to cause ClamAV to
stop responding, resulting in a denial of service. ( CVE-2022-20771 )

Michal Dardas discovered that ClamAV incorrectly handled parsing HTML
files. A remote attacker could possibly use this issue to cause ClamAV to
consume resources, resulting in a denial of service. ( CVE-2022-20785 )

Michal Dardas discovered that ClamAV incorrectly handled loading the
signature database. A remote attacker could possibly use this issue to
cause ClamAV to crash, resulting in a denial of service, or possibly
execute arbitrary code. ( CVE-2022-20792 )

Alexander Patrakov and Antoine Gatineau discovered that ClamAV incorrectly
handled the scan verdict cache check. A remote attacker could possibly use
this issue to cause ClamAV to crash, resulting in a denial of service, or
possibly execute arbitrary code.( CVE-2022-20796 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o clamav - 0.103.6+dfsg-0ubuntu0.22.04.1

Ubuntu 21.10

  o clamav - 0.103.6+dfsg-0ubuntu0.21.10.1

Ubuntu 20.04

  o clamav - 0.103.6+dfsg-0ubuntu0.20.04.1

Ubuntu 18.04

  o clamav - 0.103.6+dfsg-0ubuntu0.18.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2022-20770
  o CVE-2022-20785
  o CVE-2022-20792
  o CVE-2022-20771
  o CVE-2022-20796

Related notices

  o USN-5423-2 : clamav-testfiles, clamav, libclamav-dev, clamav-daemon,
    clamav-freshclam, clamav-docs, clamav-milter, clamav-base, libclamav9,
    clamdscan

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=LjP0
-----END PGP SIGNATURE-----