__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN ClamAV Remote Code Execution [Debian Security Advisory (DSA 947)] January 20, 2006 18:00 GMT Number Q-104 [REVISED 07 Apr 2006] ______________________________________________________________________________ PROBLEM: A vulnerability was found in ClamAV, a virus scanner toolkit for UNIX. PLATFORM: ClamAV versions prior to 0.88 Debian GNU/Linux 3.1 alias sarge (Woody does not contain ClamAV) Debian GNU/Linux 3.1 (sarge) DAMAGE: A remote attacker may send a carefully crafted UPX-encoded executable to a system running a vulnerable version of ClamAV and cause a heap-based buffer overflow leading to exeuction of arbitrary code. SOLUTION: Apply the available security updates. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker may gain root. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-104.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2006/dsa-947 ADDITIONAL LINKS: Debian Security Advisory DSA-1024-1 http://www.debian.org/security/2006/dsa-1024 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-0162 ______________________________________________________________________________ REVISION HISTORY: 04/07/2005 - added a link to Debian Security Advisory DSA-1024-1 for Debian GNU/Linux 3.1 (sarge) [***** Start Debian Security Advisory (DSA 947) *****] DSA-947-1 clamav -- heap overflow Date Reported: 21 Jan 2006 Affected Packages: clamav Vulnerable: Yes Security database references: In the Debian bugtracking system: Bug 320014. In Mitre's CVE dictionary: CVE-2006-0162. More information: A heap overflow has been discovered in ClamAV, a virus scanner, which could allow an attacker to execute arbitrary code by sending a carefully crafted UPX- encoded executable to a system runnig ClamAV. In addition, other potential overflows have been corrected. The old stable distribution (woody) does not include ClamAV. For the stable distribution (sarge) this problem has been fixed in version 0.84-2.sarge.7. For the unstable distribution (sid) this problem has been fixed in version 0.88-1. We recommend that you upgrade your clamav package immediately. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7.dsc http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7.diff.gz http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84.orig.tar.gz Architecture-independent component: http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.84- 2.sarge.7_all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.84- 2.sarge.7_all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- testfiles_0.84-2.sarge.7_all.deb Alpha: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_alpha.deb AMD64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_amd64.deb Intel IA-32: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_ia64.deb HPPA: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_mips.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_mips.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_mips.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_mips.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_mips.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav- dev_0.84-2.sarge.7_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84- 2.sarge.7_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84- 2.sarge.7_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- daemon_0.84-2.sarge.7_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- freshclam_0.84-2.sarge.7_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav- milter_0.84-2.sarge.7_s390.deb Size/MD5 checksum: 38936 a83437aa3b3d90c521e84af MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory (DSA 947) *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-094: auth_ldap Security Update Q-095: Vulnerability in Embedded Web Fonts Could Allow Remote Code Execution Q-096: Vulnerability in TNEF Decoding in Microsoft Outlook and Microsoft Exchange Could Allow Remote Code Execution Q-097: Default Administrative Password in Cisco Security Monitoring, Analysis and Response System (CS-MARS) Q-098: Ethereal Security Update Q-099: Red Hat 4 Kernel Update Q-100: Oracle Critical Patch Update Q-101: Cisco Call Manager Privilege Escalation Q-102: Red Hat 3 Kernel Update Q-103: F-Secure ZIP and RAR-archive handling