Operating System:

[Ubuntu]

Published:

24 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0071.2
                     USN-4230-1: ClamAV vulnerability
                              24 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu 19.10
                   Ubuntu 19.04
                   Ubuntu 18.04 LTS
                   Ubuntu 16.04 LTS
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15961  

Reference:         ESB-2019.4568

Original Bulletin: 
   https://usn.ubuntu.com/4230-1/
   https://usn.ubuntu.com/4230-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  January 24 2020: Vendor issued updated advisory USN-4230-2
                   January  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4230-1: ClamAV vulnerability
8 January 2020

clamav vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

ClamAV could be made to crash if it opened a specially crafted file.

Software Description

  o clamav - Anti-virus utility for Unix

Details

It was discovered that ClamAV incorrectly handled certain MIME messages. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service.

USN-4230-2: ClamAV vulnerability
23 January 2020

clamav vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

ClamAV could be made to crash if it opened a specially crafted file.

Software Description

  o clamav - Anti-virus utility for Unix

Details

USN-4230-1 fixed a vulnerability in ClamAV. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled certain MIME messages. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    clamav - 0.102.1+dfsg-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM
    clamav - 0.102.1+dfsg-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4230-1
  o CVE-2019-15961

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    clamav - 0.102.1+dfsg-0ubuntu0.19.10.2
Ubuntu 19.04
    clamav - 0.102.1+dfsg-0ubuntu0.19.04.2
Ubuntu 18.04 LTS
    clamav - 0.102.1+dfsg-0ubuntu0.18.04.2
Ubuntu 16.04 LTS
    clamav - 0.102.1+dfsg-0ubuntu0.16.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update
USN-4230-2: ClamAV vulnerability
23 January 2020

clamav vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

ClamAV could be made to crash if it opened a specially crafted file.

Software Description

  o clamav - Anti-virus utility for Unix

Details

USN-4230-1 fixed a vulnerability in ClamAV. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled certain MIME messages. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    clamav - 0.102.1+dfsg-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM
    clamav - 0.102.1+dfsg-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4230-1
  o CVE-2019-15961
 will make all the necessary changes.

References

  o CVE-2019-15961

- ------------------------------------------------------------------------------


USN-4230-2: ClamAV vulnerability
23 January 2020

clamav vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

ClamAV could be made to crash if it opened a specially crafted file.

Software Description

  o clamav - Anti-virus utility for Unix

Details

USN-4230-1 fixed a vulnerability in ClamAV. This update provides the
corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled certain MIME messages. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    clamav - 0.102.1+dfsg-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM
    clamav - 0.102.1+dfsg-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4230-1
  o CVE-2019-15961

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0ADO
-----END PGP SIGNATURE-----