-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2751
                     USN-4066-2: ClamAV vulnerability
                               24 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1010305  

Reference:         ESB-2019.2717

Original Bulletin: 
   https://usn.ubuntu.com/4066-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4066-2: ClamAV vulnerability
22 July 2019

clamav vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Summary

ClamAV could be made to expose sensitive information if it received a specially
crafted CHM file.

Software Description

  o clamav - Anti-virus utility for Unix

Details

USN-4066-1 fixed a vulnerability in libmspack. This update provides the
corresponding update for ClamAV in Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that ClamAV incorrectly handled certain CHM files. A remote
attacker could possibly use this issue to access sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    clamav - 0.100.3+dfsg-0ubuntu0.14.04.1+esm1
Ubuntu 12.04 ESM
    clamav - 0.100.3+dfsg-1ubuntu0.12.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4066-1
  o CVE-2019-1010305

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5SPx
-----END PGP SIGNATURE-----