-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.2153.4
                          ClamAV vulnerabilities
                             19 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
                   BSD variants
                   Mac OS
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0361 CVE-2018-0360 

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3722-1
   http://www.ubuntu.com/usn/usn-3722-2
   http://www.ubuntu.com/usn/usn-3722-3
   http://www.ubuntu.com/usn/usn-3722-4
   http://www.ubuntu.com/usn/usn-3722-6

Revision History:  September 19 2018: Vendor released updated packages
                   July      27 2018: Patch updated to fix regression.
                   July      26 2018: Update provided for Ubuntu 12.04 ESM.
                   July      25 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3722-1
July 24, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

ClamAV could be made to hang if it opened a specially crafted file.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled parsing certain HWP
files. A remote attacker could use this issue to cause ClamAV to hang,
resulting in a denial of service. (CVE-2018-0360)

It was discovered that ClamAV incorrectly handled parsing certain PDF
files. A remote attacker could use this issue to cause ClamAV to hang,
resulting in a denial of service. (CVE-2018-0361)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  clamav                          0.100.1+dfsg-1ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  clamav                          0.100.1+dfsg-1ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  clamav                          0.100.1+dfsg-1ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3722-1
  CVE-2018-0360, CVE-2018-0361

Package Information:
  https://launchpad.net/ubuntu/+source/clamav/0.100.1+dfsg-1ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.1+dfsg-1ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.1+dfsg-1ubuntu0.14.04.1

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3722-2
July 25, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

ClamAV could be made to hang if it opened a specially crafted file.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3722-1 fixed a vulnerability in ClamAV. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  It was discovered that ClamAV incorrectly handled parsing certain HWP
  files. A remote attacker could use this issue to cause ClamAV to hang,
  resulting in a denial of service. (CVE-2018-0360)

  It was discovered that ClamAV incorrectly handled parsing certain PDF
  files. A remote attacker could use this issue to cause ClamAV to hang,
  resulting in a denial of service. (CVE-2018-0361)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   clamav                                                    0.100.1+dfsg-1ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3722-2
   https://usn.ubuntu.com/usn/usn-3722-1
   CVE-2018-0360, CVE-2018-0361

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3722-3
July 26, 2018

clamav regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

USN-3722-1 introduced a regression in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3722-1 fixed vulnerabilities in ClamAV. The updated ClamAV version
removed some configuration options which caused the daemon to fail to start
in environments where the ClamAV configuration file was manually edited.
This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that ClamAV incorrectly handled parsing certain HWP
 files. A remote attacker could use this issue to cause ClamAV to hang,
 resulting in a denial of service. (CVE-2018-0360)
  It was discovered that ClamAV incorrectly handled parsing certain PDF
 files. A remote attacker could use this issue to cause ClamAV to hang,
 resulting in a denial of service. (CVE-2018-0361)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  clamav                          0.100.1+dfsg-1ubuntu0.18.04.2

Ubuntu 16.04 LTS:
  clamav                          0.100.1+dfsg-1ubuntu0.16.04.2

Ubuntu 14.04 LTS:
  clamav                          0.100.1+dfsg-1ubuntu0.14.04.2

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3722-3
  https://usn.ubuntu.com/usn/usn-3722-1
  https://launchpad.net/bugs/1783632

Package Information:
  https://launchpad.net/ubuntu/+source/clamav/0.100.1+dfsg-1ubuntu0.18.04.2
  https://launchpad.net/ubuntu/+source/clamav/0.100.1+dfsg-1ubuntu0.16.04.2
  https://launchpad.net/ubuntu/+source/clamav/0.100.1+dfsg-1ubuntu0.14.04.2

- --------------------------------------------------------------------------------

==========================================================================
Ubuntu Security Notice USN-3722-4
July 26, 2018

clamav regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

USN-3722-1 introduced a regression in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3722-1 fixed vulnerabilities in ClamAV. The updated ClamAV version
removed some configuration options which caused the daemon to fail to
start in environments where the ClamAV configuration file was manually
edited. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

 It was discovered that ClamAV incorrectly handled parsing certain HWP
 files. A remote attacker could use this issue to cause ClamAV to hang,
 resulting in a denial of service. (CVE-2018-0360)

 It was discovered that ClamAV incorrectly handled parsing certain PDF
 files. A remote attacker could use this issue to cause ClamAV to hang,
 resulting in a denial of service. (CVE-2018-0361)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  clamav                          0.100.1+dfsg-1ubuntu0.12.04.2

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3722-4
  https://usn.ubuntu.com/usn/usn-3722-1
  https://launchpad.net/bugs/1783632


- --------------------------------------------------------------------------------


==========================================================================
Ubuntu Security Notice USN-3722-6
September 18, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

USN-3722-1 introduced a regression in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3722-1 fixed vulnerabilities in ClamAV. The new package introduced
an issue which caused dpkg-reconfigure to enter an infinite loop. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that ClamAV incorrectly handled parsing certain HWP
files. A remote attacker could use this issue to cause ClamAV to hang,
resulting in a denial of service. (CVE-2018-0360)

It was discovered that ClamAV incorrectly handled parsing certain PDF
files. A remote attacker could use this issue to cause ClamAV to hang,
resulting in a denial of service. (CVE-2018-0361)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
clamav - 0.100.1+dfsg-1ubuntu0.12.04.4

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3722-6
https://usn.ubuntu.com/usn/usn-3722-1
https://launchpad.net/bugs/1792051

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f++W
-----END PGP SIGNATURE-----