-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0453
                  ClamAV 0.102.2 security patch released
                              7 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         ClamAV
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3123  

Original Bulletin: 
   https://blog.clamav.net/2020/02/clamav-01022-security-patch-released.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than ClamAV. It is recommended that administrators 
         running ClamAV check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Wednesday, February 5, 2020

ClamAV 0.102.2 security patch released

Today, we're publishing 0.102.2. Navigate to ClamAV's downloads page to
download the release materials.
0.102.2

ClamAV 0.102.2 is a security patch release to address the following issues.

  o CVE-2020-3123: A denial-of-service (DoS) condition may occur when using the
    optional credit card data-loss-prevention (DLP) feature. Improper bounds
    checking of an unsigned variable resulted in an out-of-bounds read, which
    causes a crash.
  o Significantly improved the scan speed of PDF files on Windows.
  o Re-applied a fix to alleviate file access issues when scanning RAR files in
    downstream projects that use libclamav where the scanning engine is
    operating in a low-privilege process. This bug was originally fixed in
    0.101.2 and the fix was mistakenly omitted from 0.102.0.
  o Fixed an issue where freshclam failed to update if the database version
    downloaded is one version older than advertised. This situation may occur
    after a new database version is published. The issue affected users
    downloading the whole CVD database file.
  o Changed the default freshclam ReceiveTimeout setting to 0 (infinite). The
    ReceiveTimeout had caused needless database update failures for users with
    slower internet connections.
  o Correctly display the number of kilobytes (KiB) in progress bar and reduced
    the size of the progress bar to accommodate 80-character width terminals.
  o Fixed an issue where running freshclam manually causes a daemonized
    freshclam process to fail when it updates because the manual instance
    deletes the temporary download directory. The freshclam temporary files
    will now download to a unique directory created at the time of an update
    instead of using a hardcoded directory created/destroyed at the program
    start/exit.
  o Fix for freshclam's OnOutdatedExecute config option.
  o Fixes a memory leak in the error condition handling for the email parser.
  o Improved bound checking and error handling in ARJ archive parser.
  o Improved error handling in PDF parser.
  o Fix for memory leak in byte-compare signature handler.
  o Updates to the unit test suite to support libcheck 0.13.
  o Updates to support autoconf 2.69 and automake 1.15.

Special thanks to the following people for code contributions and bug reports:


  o     Antoine Deschenes
  o     Eric Lindblad
  o     Gianluigi Tiesi
  o     Tuomo Soini

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IbV9
-----END PGP SIGNATURE-----