-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1831
                          ClamAV vulnerabilities
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3341 CVE-2020-3327 

Reference:         ESB-2020.1775
                   ESB-2020.1758

Original Bulletin: 
   https://usn.ubuntu.com/4370-1/
   https://usn.ubuntu.com/4370-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4370-1: ClamAV vulnerabilities
21 May 2020

clamav vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS
  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in ClamAV.

Software Description

  o clamav - Anti-virus utility for Unix

Details

It was discovered that ClamAV incorrectly handled parsing ARJ archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3327)

It was discovered that ClamAV incorrectly handled parsing PDF files. A remote
attacker could possibly use this issue to cause ClamAV to crash, resulting in a
denial of service. (CVE-2020-3341)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    clamav - 0.102.3+dfsg-0ubuntu0.20.04.1
Ubuntu 19.10
    clamav - 0.102.3+dfsg-0ubuntu0.19.10.1
Ubuntu 18.04 LTS
    clamav - 0.102.3+dfsg-0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    clamav - 0.102.3+dfsg-0ubuntu0.16.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-3327
  o CVE-2020-3341

- ----------------------------------------------------------------------------------
USN-4370-2: ClamAV vulnerabilities
21 May 2020

clamav vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

Several security issues were fixed in ClamAV.

Software Description

  o clamav - Anti-virus utility for Unix

Details

USN-4370-1 fixed several vulnerabilities in ClamAV. This update provides the
corresponding update for Ubuntu 12.04 ESM and 14.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled parsing ARJ archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3327)

It was discovered that ClamAV incorrectly handled parsing PDF files. A remote
attacker could possibly use this issue to cause ClamAV to crash, resulting in a
denial of service. (CVE-2020-3341)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    clamav - 0.102.3+dfsg-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM
    clamav - 0.102.3+dfsg-0ubuntu0.12.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

This update uses a new upstream release, which includes additional bug fixes.
In general, a standard system update will make all the necessary changes.

References

  o USN-4370-1
  o CVE-2020-3327
  o CVE-2020-3341

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vkD0
-----END PGP SIGNATURE-----