-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0300
                          ClamAV vulnerabilities
                              31 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12380 CVE-2017-12379 CVE-2017-12378
                   CVE-2017-12377 CVE-2017-12376 CVE-2017-12375
                   CVE-2017-12374  

Reference:         ESB-2018.0283

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3550-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3550-1: ClamAV vulnerabilities
Ubuntu Security Notice USN-3550-1

30th January, 2018
clamav vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS

Summary

Several security issues were fixed in ClamAV.
Software description

    clamav - Anti-virus utility for Unix

Details

It was discovered that ClamAV incorrectly handled parsing certain mail
messages. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)

It was discovered that ClamAV incorrectly handled parsing certain PDF
files. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12376)

It was discovered that ClamAV incorrectly handled parsing certain mew
packet files. A remote attacker could use this issue to cause ClamAV to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-12377)

It was discovered that ClamAV incorrectly handled parsing certain TAR
files. A remote attacker could possibly use this issue to cause ClamAV to
crash, resulting in a denial of service. (CVE-2017-12378)

In the default installation, attackers would be isolated by the ClamAV
AppArmor profile.
Update instructions

The problem can be corrected by updating your system to the following 
package version:

Ubuntu 17.10:
    clamav 0.99.3+addedllvm-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
    clamav 0.99.3+addedllvm-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
    clamav 0.99.3+addedllvm-0ubuntu0.14.04.1

To update your system, please follow these 
instructions: https://wiki.ubuntu.com/Security/Upgrades.

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.


References

CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377, CVE-2017-12378, 
CVE-2017-12379, CVE-2017-12380

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tCfb
-----END PGP SIGNATURE-----