-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2069
                          ClamAV vulnerabilities
                              18 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6420 CVE-2017-6419 CVE-2017-6418

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3393-1
   http://www.ubuntu.com/usn/usn-3393-2

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running clamav check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3393-1
August 17, 2017

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.04
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled parsing certain e-mail
messages. A remote attacker could possibly use this issue to cause ClamAV
to crash, resulting in a denial of service. (CVE-2017-6418)

It was discovered that ClamAV incorrectly handled certain malformed CHM
files. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 14.04 LTS. In the default installation,
attackers would be isolated by the ClamAV AppArmor profile. (CVE-2017-6419)

It was discovered that ClamAV incorrectly handled parsing certain PE files
with WWPack compression. A remote attacker could possibly use this issue to
cause ClamAV to crash, resulting in a denial of service. (CVE-2017-6420)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  clamav                          0.99.2+dfsg-6ubuntu0.1

Ubuntu 16.04 LTS:
  clamav                          0.99.2+dfsg-0ubuntu0.16.04.2

Ubuntu 14.04 LTS:
  clamav                          0.99.2+addedllvm-0ubuntu0.14.04.2

In general, a standard system update will make all the necessary changes.

References:
  https://www.ubuntu.com/usn/usn-3393-1
  CVE-2017-6418, CVE-2017-6419, CVE-2017-6420

Package Information:
  https://launchpad.net/ubuntu/+source/clamav/0.99.2+dfsg-6ubuntu0.1
  https://launchpad.net/ubuntu/+source/clamav/0.99.2+dfsg-0ubuntu0.16.04.2
  https://launchpad.net/ubuntu/+source/clamav/0.99.2+addedllvm-0ubuntu0.14.04.2


==========================================================================
Ubuntu Security Notice USN-3393-2
August 17, 2017

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- - clamav: Anti-virus utility for Unix

Details:

USN-3393-1 fixed several vulnerabilities in ClamAV. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled parsing certain 
e- mail messages. A remote attacker could possibly use this issue to
cause ClamAV to crash, resulting in a denial of service. 
(CVE-2017-6418)
 
It was discovered that ClamAV incorrectly handled certain malformed
CHM files. A remote attacker could use this issue to cause ClamAV to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 14.04 LTS. In the default
installation, attackers would be isolated by the ClamAV AppArmor
profile. (CVE-2017-6419)

It was discovered that ClamAV incorrectly handled parsing certain PE
files with WWPack compression. A remote attacker could possibly use
this issue to cause ClamAV to crash, resulting in a denial of service.
(CVE-2017-6420)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  clamav 0.99.2+addedllvm-0ubuntu0.12.04.2

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3393-2
  https://www.ubuntu.com/usn/usn-3393-1
  CVE-2017-6418, CVE-2017-6419, CVE-2017-6420

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=z7Nh
-----END PGP SIGNATURE-----