-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2431
                    USN-5423-2: ClamAV vulnerabilities
                                18 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20796 CVE-2022-20792 CVE-2022-20785
                   CVE-2022-20771 CVE-2022-20770 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5423-2

Comment: CVSS (Max):  7.8 CVE-2022-20792 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD, [SUSE]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5423-2: ClamAV vulnerabilities
17 May 2022

Several security issues were fixed in ClamAV.
Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o clamav - Anti-virus utility for Unix

Details

USN-5423-1 fixed several vulnerabilities in ClamAV. This update provides
the corresponding update for Ubuntu 14.04 ESM and 16.04 ESM.

Original advisory details:

Michal Dardas discovered that ClamAV incorrectly handled parsing CHM files.
A remote attacker could possibly use this issue to cause ClamAV to stop
responding, resulting in a denial of service. ( CVE-2022-20770 )

Michal Dardas discovered that ClamAV incorrectly handled parsing TIFF
files. A remote attacker could possibly use this issue to cause ClamAV to
stop responding, resulting in a denial of service. ( CVE-2022-20771 )

Michal Dardas discovered that ClamAV incorrectly handled parsing HTML
files. A remote attacker could possibly use this issue to cause ClamAV to
consume resources, resulting in a denial of service. ( CVE-2022-20785 )

Michal Dardas discovered that ClamAV incorrectly handled loading the
signature database. A remote attacker could possibly use this issue to
cause ClamAV to crash, resulting in a denial of service, or possibly
execute arbitrary code. ( CVE-2022-20792 )

Alexander Patrakov and Antoine Gatineau discovered that ClamAV incorrectly
handled the scan verdict cache check. A remote attacker could possibly use
this issue to cause ClamAV to crash, resulting in a denial of service, or
possibly execute arbitrary code.( CVE-2022-20796 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o clamav - 0.103.6+dfsg-0ubuntu0.16.04.1+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o clamav - 0.103.6+dfsg-0ubuntu0.14.04.1+esm1
    Available with UA Infra or UA Desktop

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References

  o CVE-2022-20771
  o CVE-2022-20796
  o CVE-2022-20785
  o CVE-2022-20792
  o CVE-2022-20770

Related notices

  o USN-5423-1 : clamav-testfiles, clamav, libclamav-dev, clamav-daemon,
    clamav-freshclam, clamav-docs, clamav-milter, clamav-base, libclamav9,
    clamdscan

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYoRpuMkNZI30y1K9AQhFKw//dZ6DDD/0F7l1Utm3yMjGmOK0mq7V7eKj
f/7ZLFo9pr5e9iVEURMOmDYDY+goa0RpWoe88kwwDQ+HUSMKJYT0v7uxJ0P2LGbp
J+/ls/b+rKr/PH1FtNwlbbVAwFuPoTOhupt6h+rg4s7luqZRysjURsustAJhc3Zg
4M8ufMYRXuzaj5DIjAwEsvU1EQDR5wj605dYad98H9xLP2SLIzwYxjmNzo7SzC6m
aKnpYX8QI/V3hCebk3iJ9B7tpixjZy40+EEa0csjVMpPAz3KmFcXpT4Q81DczjDo
YPKivuiA/o7PFpbFAPek1F8ZJMjzQq1PZUQG7noxFk92KLzqfSbrKaTFS0n2qsT1
0qPxOp3aCMVuY1O/WBQYIx18vD15o40cBfttqYtZI8HCHuxyVcofAweE1WwZ7WPE
l6W05LmM1yWP/dDqsYPQZGqzM13Gyy95o/WllbxYrGrL8bzMg4+egwvnYiMC0McL
y3ivH/hIIUtRKWR3nQz3bJiAIR9T+7T93YWH9vqC0/LK7ml5pwKL9BHCxD30SzB/
5QyxRR0k2vCbVCr7AS3M+CHQvUEMtj5+ja48CmfDa4F6oROL+7CaYXtv3DSkHW11
Q4DxDAe80B+L+au/0GGG4HA+X3TTG3enAQCiRG0ujV4okjRRHjC3Dq7U6BB3t3ts
f0cBpAnwGv8=
=lM/j
-----END PGP SIGNATURE-----