-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2447
                         clamav - security update
                              21 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0361 CVE-2018-0360 

Reference:         ESB-2018.2357
                   ESB-2018.2336
                   ESB-2018.2153.3

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1461-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : clamav
Version        : 0.100.1+dfsg-0+deb8u1
CVE ID         : CVE-2018-0360 CVE-2018-0361
Debian Bug     : 902601 903896 905044

ClamAV, an anti-virus utility for Unix, has released the version 0.100.1.
Installing this new version is required to make use of all current virus
signatures and to avoid warnings.

This version also fixes two security issues discovered after version 0.100.0:

CVE-2018-0360

    Integer overflow with a resultant infinite loop via a crafted Hangul Word
    Processor file. Reported by Secunia Research at Flexera.

CVE-2018-0361

    PDF object length check, unreasonably long time to parse a relatively small
    file. Reported by aCaB.

For Debian 8 "Jessie", these problems have been fixed in version
0.100.1+dfsg-0+deb8u1.

We recommend that you upgrade your clamav packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IE0+
-----END PGP SIGNATURE-----