-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3103.2
                           ClamAV vulnerability
                              18 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15378  

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3789-1
   http://www.ubuntu.com/usn/usn-3789-2

Comment: This bulletin contains two (2) Ubuntu security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running ClamAV check for an updated version of the software for 
         their operating system.

Revision History:  October 18 2018: USN-3789-2 describes for Ubuntu 12.04 ESM
                   October 12 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3789-1
October 11, 2018

clamav vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

ClamAV could be made to crash if it opened a specially crafted file.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled unpacking MEW
executables. A remote attacker could possibly use this issue to cause
ClamAV to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  clamav                          0.100.2+dfsg-1ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  clamav                          0.100.2+dfsg-1ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  clamav                          0.100.2+dfsg-1ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3789-1
  CVE-2018-15378

Package Information:
  https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.14.04.1

============================================================================

==========================================================================
Ubuntu Security Notice USN-3789-2
October 16, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

ClamAV could be made to crash if it opened a specially crafted file.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3789-1 fixed a vulnerability in ClamAV. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that ClamAV incorrectly handled unpacking MEW
 executables. A remote attacker could possibly use this issue to cause
 ClamAV to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  clamav                          0.100.2+dfsg-1ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3789-2
  https://usn.ubuntu.com/usn/usn-3789-1
  CVE-2018-14679, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682,
  CVE-2018-15378

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MI2J
-----END PGP SIGNATURE-----