*** This bug is a security vulnerability ***

Public security bug reported:

Please upgrade clamav to 0.99.3 in Ubuntu LTS to fix critical security 
vulnerabilities
http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html

CVE-2017-12374
1. ClamAV UAF (use-after-free) Vulnerabilities

The ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to a lack of input validation checking
mechanisms during certain mail parsing operations. If successfully
exploited, the ClamAV software could allow a variable pointing to the
mail body which could cause a used after being free (use-after-free)
instance which may lead to a disruption of services on an affected
device to include a denial of service condition.

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
https://bugzilla.clamav.net/show_bug.cgi?id=11939

CVE-2017-12375
2. ClamAV Buffer Overflow Vulnerability

The ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to a lack of input validation checking
mechanisms during certain mail parsing functions. An unauthenticated,
remote attacker could exploit this vulnerability by sending a crafted
email to the affected device. This action could cause a buffer overflow
condition when ClamAV scans the malicious email, allowing the attacker
to potentially cause a DoS condition on an affected device.

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N /A:L
https://bugzilla.clamav.net/show_bug.cgi?id=11940

CVE-2017-12376
3. ClamAV Buffer Overflow in handle_pdfname Vulnerability

ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition or potentially execute
arbitrary code on an affected device.

The vulnerability is due to improper input validation checking
mechanisms when handling Portable Document Format (.pdf) files sent to
an affected device. An unauthenticated, remote attacker could exploit
this vulnerability by sending a crafted .pdf file to an affected device.
This action could cause a buffer overflow when ClamAV scans the
malicious file, allowing the attacker to cause a DoS condition or
potentially execute arbitrary code.

https://bugzilla.clamav.net/show_bug.cgi?id=11942
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2017-12377
4. ClamAV Mew Packet Heap Overflow Vulnerability

ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition or potentially execute
arbitrary code on an affected device.

The vulnerability is due to improper input validation checking
mechanisms in mew packet files sent to an affected device. A successful
exploit could cause a heap overflow condition when ClamAV scans the
malicious file, allowing the attacker to cause a DoS condition or
potentially execute arbitrary code on the affected device.

https://bugzilla.clamav.net/show_bug.cgi?id=11943
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L /A:L

CVE-2017-12378
5. ClamAV Buffer Over Read Vulnerability

ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to improper input validation checking
mechanisms of .tar (Tape Archive) files sent to an affected device. A
successful exploit could cause a buffer over-read condition when ClamAV
scans the malicious .tar file, potentially allowing the attacker to
cause a DoS condition on the affected device.

https://bugzilla.clamav.net/show_bug.cgi?id=11946
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N /A:L

CVE-2017-12379
6. ClamAV Buffer Overflow in messageAddArgument Vulnerability

ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition or potentially execute
arbitrary code on an affected device.

The vulnerability is due to improper input validation checking
mechanisms in the message parsing function on an affected system. An
unauthenticated, remote attacker could exploit this vulnerability by
sending a crafted email to the affected device. This action could cause
a buffer overflow condition when ClamAV scans the malicious email,
allowing the attacker to potentially cause a DoS condition or execute
arbitrary code on an affected device.

https://bugzilla.clamav.net/show_bug.cgi?id=11944
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L /A:L

CVE-2017-12380
7. ClamAV Null Dereference Vulnerability

ClamAV AntiVirus software versions 0.99.2 and prior contain a
vulnerability that could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to improper input validation checking
mechanisms during certain mail parsing functions of the ClamAV software.
An unauthenticated, remote attacker could exploit this vulnerability by
sending a crafted email to the affected device. An exploit could trigger
a NULL pointer dereference condition when ClamAV scans the malicious
email, which may result in a DoS condition.

https://bugzilla.clamav.net/show_bug.cgi?id=11945
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Also included are 2 minor fixes to properly detect openssl install
locations on FreeBSD 11, and prevent false warnings about zlib 1.2.1#
version numbers.

Thank you to the following ClamAV community members for your code
submissions and bug reports!

Alberto Garcia
Daniel J. Luke
Francisco Oca
Sebastian A. Siewior
Suleman Ali

Special thanks to Offensive Research at Salesforce.com for responsible
disclosure.

As always you can download the latest copy of ClamAV from our website
ClamAV.net/downloads

Please continue the discussion on our mailing lists at
http://www.clamav.net/contact#ml

** Affects: clamav (Ubuntu)
     Importance: Undecided
         Status: New

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12374

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12375

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12376

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12377

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12378

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12379

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12380

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1745635

Title:
  Fix Jan 2018 security vulnerabilities in CLAMAV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/1745635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to