Executive Summary

Summary
Title ClamAV vulnerabilities
Informations
Name USN-3550-1 First vendor Publication 2018-01-30
Vendor Ubuntu Last vendor Modification 2018-01-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description: - clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled parsing certain mail messages. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)

It was discovered that ClamAV incorrectly handled parsing certain PDF files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-12376)

It was discovered that ClamAV incorrectly handled parsing certain mew packet files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2017-12377)

It was discovered that ClamAV incorrectly handled parsing certain TAR files. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service. (CVE-2017-12378)

In the default installation, attackers would be isolated by the ClamAV AppArmor profile.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
clamav 0.99.3+addedllvm-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3550-1
CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,
CVE-2017-12378, CVE-2017-12379, CVE-2017-12380

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3550-1

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-125 Out-of-bounds Read
14 % CWE-476 NULL Pointer Dereference
14 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-958.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-958b22c73f.nasl - Type : ACT_GATHER_INFO
2018-02-06 Name : The antivirus service running on the remote host is affected by multiple deni...
File : clamav_0_99_3.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cb339851e7.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1261.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b464f61b84c74e1c8ad46cf9efffd025.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-19.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-02-08 21:22:24
  • Multiple Updates
2018-01-30 21:20:01
  • First insertion