-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1179
                          ClamAV vulnerabilities
                               9 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1789 CVE-2019-1788 CVE-2019-1787

Reference:         ESB-2019.1170
                   ESB-2019.1137

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3940-1
   http://www.ubuntu.com/usn/usn-3940-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3940-1
April 08, 2019

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled scanning certain PDF
documents. A remote attacker could possibly use this issue to cause ClamAV
to crash, resulting in a denial of service. (CVE-2019-1787)

It was discovered that ClamAV incorrectly handled scanning certain OLE2
files. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2019-1788)

It was discovered that ClamAV incorrectly handled scanning certain PE
files. A remote attacker could possibly use this issue to cause ClamAV to
crash, resulting in a denial of service. (CVE-2019-1789)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  clamav                          0.100.3+dfsg-0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
  clamav                          0.100.3+dfsg-0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  clamav                          0.100.3+dfsg-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  clamav                          0.100.3+dfsg-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3940-1
  CVE-2019-1787, CVE-2019-1788, CVE-2019-1789

Package Information:
  https://launchpad.net/ubuntu/+source/clamav/0.100.3+dfsg-0ubuntu0.18.10.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.3+dfsg-0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.3+dfsg-0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/clamav/0.100.3+dfsg-0ubuntu0.14.04.1


==============================================================================

==========================================================================
Ubuntu Security Notice USN-3940-2
April 08, 2019

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3940-1 fixed several vulnerabilities in ClamAV. This update
provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

  It was discovered that ClamAV incorrectly handled scanning certain PDF
  documents. A remote attacker could possibly use this issue to cause
  ClamAV to crash, resulting in a denial of service. (CVE-2019-1787)

  It was discovered that ClamAV incorrectly handled scanning certain
  OLE2 files. A remote attacker could use this issue to cause ClamAV to
  crash, resulting in a denial of service, or possibly execute arbitrary
  code. (CVE-2019-1788)

  It was discovered that ClamAV incorrectly handled scanning certain PE
  files. A remote attacker could possibly use this issue to cause ClamAV
  to crash, resulting in a denial of service. (CVE-2019-1789)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
   clamav                                       0.100.3+dfsg-1ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
   https://usn.ubuntu.com/usn/usn-3940-2
   https://usn.ubuntu.com/usn/usn-3940-1
   CVE-2019-1787, CVE-2019-1788, CVE-2019-1789

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9aVU
-----END PGP SIGNATURE-----