-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2558
         USN-4435-1 and 2: ClamAV vulnerabilities fixed for Ubuntu
                           LTS and ESM releases
                               28 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Delete Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3481 CVE-2020-3350 CVE-2020-3327

Reference:         ESB-2020.2114
                   ESB-2020.1831
                   ESB-2020.1758

Original Bulletin: 
   https://usn.ubuntu.com/4435-1/
   https://usn.ubuntu.com/4435-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4435-1: ClamAV vulnerabilities
27 July 2020

Several security issues were fixed in ClamAV.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o clamav - Anti-virus utility for Unix

Details

It was discovered that ClamAV incorrectly handled parsing ARJ archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3327)

It was discovered that ClamAV incorrectly handled scanning malicious files.
A local attacker could possibly use this issue to delete arbitrary files.
(CVE-2020-3350)

It was discovered that ClamAV incorrectly handled parsing EGG archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3481)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o clamav - 0.102.4+dfsg-0ubuntu0.20.04.1

Ubuntu 18.04

  o clamav - 0.102.4+dfsg-0ubuntu0.18.04.1

Ubuntu 16.04

  o clamav - 0.102.4+dfsg-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2020-3481
  o CVE-2020-3350
  o CVE-2020-3327

- --------------------------------------------------------------------------------

USN-4435-2: ClamAV vulnerabilities
27 July 2020

Several security issues were fixed in ClamAV.
Releases

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o clamav - Anti-virus utility for Unix

Details

USN-4435-1 fixed several vulnerabilities in ClamAV. This update provides
the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled parsing ARJ archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3327)

It was discovered that ClamAV incorrectly handled scanning malicious files.
A local attacker could possibly use this issue to delete arbitrary files.
(CVE-2020-3350)

It was discovered that ClamAV incorrectly handled parsing EGG archives. A
remote attacker could possibly use this issue to cause ClamAV to crash,
resulting in a denial of service. (CVE-2020-3481)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04

  o clamav - 0.102.4+dfsg-0ubuntu0.14.04.1+esm1

Ubuntu 12.04

  o clamav - 0.102.4+dfsg-0ubuntu0.12.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2020-3327
  o CVE-2020-3350
  o CVE-2020-3481

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dDmH
-----END PGP SIGNATURE-----